WO2015173905A1 - Encryption device, storage system, decryption device, encryption method, decryption method, encryption program, and decryption program - Google Patents

Encryption device, storage system, decryption device, encryption method, decryption method, encryption program, and decryption program Download PDF

Info

Publication number
WO2015173905A1
WO2015173905A1 PCT/JP2014/062822 JP2014062822W WO2015173905A1 WO 2015173905 A1 WO2015173905 A1 WO 2015173905A1 JP 2014062822 W JP2014062822 W JP 2014062822W WO 2015173905 A1 WO2015173905 A1 WO 2015173905A1
Authority
WO
WIPO (PCT)
Prior art keywords
unit
data
processing
block
encryption
Prior art date
Application number
PCT/JP2014/062822
Other languages
French (fr)
Japanese (ja)
Inventor
亨 反町
Original Assignee
三菱電機株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 三菱電機株式会社 filed Critical 三菱電機株式会社
Priority to PCT/JP2014/062822 priority Critical patent/WO2015173905A1/en
Priority to US15/301,565 priority patent/US20170126399A1/en
Priority to DE112014006666.4T priority patent/DE112014006666T5/en
Priority to KR1020167034839A priority patent/KR20170005850A/en
Priority to CN201480079026.8A priority patent/CN106463069A/en
Priority to JP2016519031A priority patent/JP6203387B2/en
Priority to TW103120806A priority patent/TWI565285B/en
Publication of WO2015173905A1 publication Critical patent/WO2015173905A1/en

Links

Images

Classifications

    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Definitions

  • the present invention relates to an encryption device, a storage system, a decryption device, an encryption method, a decryption method, an encryption program, and a decryption program.
  • the present invention relates to an encryption and decryption technique capable of low delay processing in a common key cryptosystem, for example.
  • Non-Patent Document 1 Demand for cryptography capable of low-latency processing with real-time performance is increasing in order to realize applications where response speed is important, such as read / write processing of secure storage devices.
  • Several common key encryption techniques capable of performing low-delay processing have been proposed so far (see, for example, Non-Patent Document 1).
  • Non-Patent Document 1 proposes a low-delay block cipher algorithm PRINCE announced at ASIACRYPT 2012 as a design example of a common key cipher algorithm capable of low-delay processing.
  • Non-Patent Document 1 evaluates the security of PRINCE compared to block ciphers known so far. However, the block cipher basically needs to be evaluated for differential cryptanalysis and linear cryptanalysis.
  • Non-Patent Document 1 does not show provable security of PRINCE for differential cryptanalysis and linear cryptanalysis.
  • Patent Document 1 a technique for providing security against an external monitoring attack by calculating a plurality of consecutive intermediate keys from a secret key used for a common key encryption algorithm and deriving a message key from an internal secret state and a message identifier Has been proposed.
  • the design and development of a common key encryption algorithm is generally completed by evaluating the security of the algorithm itself for various cryptanalysis methods, determining the algorithm specifications.
  • the development of a cryptographic module taking into account the requirements such as operating conditions and processing performance has been carried out separately. Therefore, when the requirements of the system to which the algorithm is applied are strict, it takes a lot of time and effort to develop the cryptographic module. In some cases, the planned encryption algorithm cannot be applied, and another encryption algorithm with low security is adopted.
  • the safety margin is set to be equal to or less than that of a general block cipher, and the internal arithmetic processing is simplified, thereby reducing the processing delay as much as possible.
  • the method is adopted.
  • the object of the present invention is to achieve both high security and low delay processing in, for example, an encryption or decryption system.
  • an encryption apparatus that encrypts plaintext data using a block cipher. Determining the number of blocks to be encrypted using the same key as a processing unit, and dividing the plaintext data by the processing unit; From the common key, generate the same number of different processing keys as the number of divisions of the plaintext data in the division unit, and use the same processing key generated for each processing unit determined in the division unit, An encryption unit that generates encrypted data by encrypting each block of the plaintext data with the block cipher.
  • a decryption device that decrypts encrypted data using a block cipher, Determining the number of blocks to be decrypted using the same key as a processing unit, and a dividing unit for dividing the encrypted data by the processing unit; From the common key, generate the same number of different processing keys as the number of divisions of the encrypted data in the dividing unit, and use the same processing key generated for each processing unit determined by the dividing unit, A decrypting unit that generates plaintext data by decrypting each block of the encrypted data with the block cipher.
  • the number of predetermined blocks is determined as a processing unit, and each block of plaintext data (or encrypted data) is encrypted (or decrypted) by block cipher using the same processing key for each processing unit. To do. Therefore, according to the present invention, it is possible to achieve both high security and low delay processing in the encryption (or decryption) method.
  • FIG. 2 is a block diagram illustrating a configuration of a cryptographic device according to the first embodiment.
  • FIG. 3 is a block diagram illustrating a first configuration example of an encryption unit of the encryption device according to the first embodiment. 6 is a table showing an example of a data size that can be processed by the cryptographic apparatus according to the first embodiment.
  • FIG. 3 is a block diagram showing a second configuration example of the encryption unit of the encryption device according to the first embodiment.
  • FIG. 4 is a block diagram illustrating a third configuration example of the encryption unit of the encryption device according to the first embodiment.
  • FIG. 4 is a block diagram showing a configuration of a decoding apparatus according to Embodiment 2.
  • FIG. 4 is a block diagram illustrating a configuration of a storage system according to a third embodiment. The figure which shows an example of the hardware constitutions of the encryption apparatus which concerns on embodiment of this invention, a decryption apparatus, and a storage system.
  • FIG. 1 is a block diagram showing a configuration of an encryption device 100 according to the present embodiment.
  • the encryption device 100 encrypts plaintext data (also referred to as “process data”) with the block cipher F.
  • the encryption device 100 includes a first input unit 110, a second input unit 120, a division unit 130, a calculation unit 140, an encryption unit 150, and an output unit 160.
  • the first input unit 110 has an interface function for receiving a common key (also referred to as “secret key”) used for the block cipher F from the outside.
  • the first input unit 110 holds a common key received from the outside in a memory.
  • the first input unit 110 passes the common key held in the memory to the encryption unit 150.
  • the first input unit 110 inputs the common key to the encryption unit 150.
  • the second input unit 120 has an interface function for receiving plaintext data encrypted by the block cipher F from the outside.
  • the second input unit 120 holds plaintext data in the memory.
  • the second input unit 120 passes the plain text data held in the memory to the dividing unit 130 and the encryption unit 150.
  • the second input unit 120 inputs the plain text data to the dividing unit 130 and the encryption unit 150.
  • the dividing unit 130 calculates the data size (that is, processing unit ⁇ block length) that can be processed with the same key, derived from the security evaluation result of the encryption algorithm (that is, the block cipher F) used in the encryption unit 150. Identify.
  • the dividing unit 130 determines the number N of plaintext data divisions (that is, the number of groups when plaintext data is grouped in processing units) from the identified data size and the size of plaintext data input from the second input unit 120. Is calculated. Then, the dividing unit 130 notifies the calculation unit 140 and the encryption unit 150 of the division number N.
  • the dividing unit 130 determines the number of blocks to be encrypted using the same key as a processing unit, and divides the plaintext data input from the second input unit 120 in the processing unit.
  • the processing unit is appropriately determined by the dividing unit 130 according to the configuration of the block cipher F (for example, the S-box size, the number of layers, and the block length).
  • the processing unit is designated in advance according to the configuration of the block cipher F, and the designated unit is adopted by the dividing unit 130.
  • the upper limit of the processing unit is specified in advance according to the configuration of the block cipher F, and the division unit 130 sets the upper limit or less.
  • the processing unit is preferably determined according to the average differential probability or average linear probability of the block cipher F. In particular, by determining the average difference probability or the inverse of the average linear probability of the block cipher F as a processing unit, it is possible to optimize the encryption process while ensuring security.
  • the calculation unit 140 is included in each of the divided plaintext data block groups 1 to N from the division number N notified from the division unit 130 and the plaintext data address information input from the second input unit 120. Specify the data address of each block. The calculation unit 140 passes the identified data address and information on the block group to which the block corresponding to the data address belongs to the encryption unit 150.
  • the calculation unit 140 calculates the data address of each block of plaintext data.
  • the encryption unit 150 includes a processing key generation unit 151, a random data generation unit 152, and an encrypted data processing unit 153.
  • the processing key generation unit 151 receives the common key from the first input unit 110 and generates the same number of processing keys (also referred to as “pre-generated keys”) 1 to N as the division number N notified from the division unit 130. Then, the processing key generation unit 151 passes the processing keys 1 to N to the random data generation unit 152.
  • the processing key generation unit 151 generates different processing keys 1 to N having the same number as the division number N of the plaintext data in the division unit 130 from the common key input from the first input unit 110.
  • the processing key generation unit 151 uses the common key input from the first input unit 110 to encrypt the different data having the same number as the division number N of the plaintext data in the division unit 130 using the block cipher F. As a result, the processing keys 1 to N are generated.
  • the random data generation unit 152 receives the processing keys 1 to N from the processing key generation unit 151 and the data address and block group information from the calculation unit 140. For the block group I, the random data generation unit 152 performs cryptographic processing using the data address as input data of the block cipher F and the processing key I as key data of the block cipher F. Then, the random data generation unit 152 passes random data that is output data of the block cipher F to the encrypted data processing unit 153.
  • the random data generation unit 152 uses the same processing key I generated by the processing key generation unit 151 for each processing unit determined by the division unit 130, and calculates each block calculated by the calculation unit 140. Are encrypted with the block cipher F.
  • the encrypted data processing unit 153 receives the random data from the random data generation unit 152 and the plain text data from the second input unit 120, and executes a predetermined calculation.
  • the encrypted data processing unit 153 passes the encrypted data that is the calculation result to the output unit 160.
  • the encrypted data processing unit 153 generates encrypted data from the data address of each block encrypted by the random data generation unit 152 and each block of plaintext data input from the second input unit 120. Generate. For example, the encrypted data processing unit 153 calculates an exclusive OR between the data address of each block encrypted by the random data generation unit 152 and each block of plaintext data input from the second input unit 120. The calculation result is output as encrypted data.
  • the output unit 160 receives the encrypted data from the encrypted data processing unit 153.
  • the output unit 160 has an interface function for providing the encrypted data to the outside.
  • the output unit 160 outputs the encrypted data generated by the encryption unit 150.
  • the plaintext data is divided, and the processing key used for the block cipher F is changed for each division unit (that is, processing unit), thereby making the decryption difficult.
  • the block cipher F an encryption algorithm capable of low delay processing can be applied. Therefore, according to the present embodiment, it is possible to achieve both high safety and low delay processing.
  • the block cipher F it is desirable to apply a cryptographic algorithm having provable security against differential cryptanalysis and linear cryptanalysis, such as MISTY (registered trademark) and KASUMI.
  • MISTY registered trademark
  • KASUMI KASUMI
  • the number of blocks equal to the inverse of the average differential probability (or average linear probability) of the block cipher F is set as a processing unit.
  • the average difference probability of the block cipher F is 2 ⁇ 24 , 2 24 blocks are the processing unit. Note that a smaller number of blocks than the inverse of the average difference probability (or average linear probability) of the block cipher F may be set as a processing unit.
  • the reciprocal of the average difference probability (or average linear probability) of the block cipher F may be used as the upper limit of the processing unit. For example, if the average differential probability 2 -24 block cipher F, 2 23 or fewer number of blocks may be processed units.
  • the number of blocks for which a certain degree of safety can be expected may be set as a processing unit. For example, a power of 2 (that is, 2 L / 2 ) blocks having an index that is half of the number of bits L (that is, the block length) of one block can be set as the processing unit or the upper limit of the processing unit.
  • AES Advanced Encryption Standard
  • FIG. 2 is a block diagram illustrating a first configuration example of the encryption unit 150.
  • FIG. 3 is a table showing examples of data sizes that can be processed by the encryption apparatus 100.
  • the processing key generation unit 151 needs to use an algorithm that cannot infer the original common key from the processing key when generating the processing key from the common key.
  • an algorithm that cannot infer the original common key from the processing key when generating the processing key from the common key.
  • the same encryption algorithm that is, block cipher F
  • the random data generation unit 152 can be used.
  • the processing key generation unit 151 uses the common key K as key data, and gives different input data of 1, 2,. Processing keys K 1 , K 2 ,..., K x ⁇ 1 are generated.
  • an encryption algorithm having provable security for differential cryptanalysis and linear cryptanalysis is applied to the block cipher F. By using such an encryption algorithm for the generation of a processing key, it is possible to ensure the safety of the processing key with respect to the differential cryptanalysis method and the linear cryptanalysis method.
  • the data size that can be processed with one processing key varies depending on the configuration of the block cipher F.
  • the key length of the block cipher F is 128 bits
  • (c) the configuration of the block cipher F having a block length of 128 bits can be used. For example, if (a) the S-box size is a combination of 8 bits and 8 bits, (b) the number of layers is 4 and (c) the block length is 128 bits, the configuration of the block cipher F is used (d ) average differential probability and the average linear probability to become a 2 -96, the upper limit of the processing units or processing units is 2 96.
  • another configuration can be used as the configuration of the block cipher F.
  • the key length of the block cipher F is not limited to 128 bits.
  • the processing key generation unit 151 when the processing key generation unit 151 generates the processing keys K 1 , K 2 ,..., K x ⁇ 1 using the block cipher F, it is possible to set a data size that can be processed as a whole. . If the size of plaintext data input from the second input unit 120 exceeds the data size that can be processed as a whole, an additional common key K ′ may be input from the first input unit 110. By using the additional common key K ′ and encrypting the portion of the plaintext data that exceeds the data size that can be processed, the security of the portion is also ensured.
  • random data generator 152 uses the processing key K 1 generated by the processing key generation unit 151 as a key data , data address ad 1 block cipher F, ad 2, ⁇ ⁇ ⁇ , by giving ad n, data address ad 1, ad 2, ⁇ ⁇ ⁇ , to generate random data corresponding to ad n.
  • the random data generation unit 152 uses the processing key K 2 generated by the processing key generation unit 151 as key data, and gives the block cipher F data addresses ad n + 1 , ad n + 2 ,..., Ad 2n . Random data corresponding to data addresses ad n + 1 , ad n + 2 ,..., Ad 2n are generated.
  • the random data generation unit 152 generates random data using one processing key for every n blocks.
  • the encrypted data processing unit 153 calculates the exclusive OR of the random data generated by the random data generation unit 152 and the corresponding plaintext data block.
  • the encrypted data processing unit 153 outputs the operation results C 1 , C 2 ,..., C (x ⁇ 1) n + 1 as encrypted data.
  • the random data generation unit 152 specifies the address where the data has been changed from the memory map 170 of the encrypted data.
  • the encrypted data processing unit 153 may calculate the exclusive OR of the random data and the corresponding block of plaintext data (that is, the changed data) only for the address specified by the random data generation unit 152. . Therefore, it is possible to realize low delay processing.
  • FIG. 4 is a block diagram showing a second configuration example of the encryption unit 150.
  • FIG. 5 is a diagram illustrating a configuration example of the block cipher F that can be used in the example of FIG.
  • the key length and the block length of the block cipher F are the same, but the key length and the block length of the block cipher F may be different.
  • the key length may be twice the block length.
  • the processing key generation unit 151 divides the common key K into partial keys Ka and Kb.
  • the processing key generation unit 151 uses the partial keys Ka and Kb as key data, and gives different input data of 1, 2,. 1 , K 2 ,..., K x ⁇ 1 are generated.
  • the processing key generation unit 151 uses the partial keys Ka and Kb as key data, and inputs 1 to the block cipher F to obtain keys K 1a and K 1b .
  • the processing key generation unit 151 generates the processing key K 1 by connecting the keys K 1a and K 1b .
  • a cryptographic algorithm having provable security against differential cryptanalysis and linear cryptanalysis is applied to the block cipher F.
  • the example of FIG. 4 can use the configuration of the block cipher F having a block length of 64 bits as in the example of FIG.
  • an S-box in units of 8 bits is used.
  • the average difference probability and average linear probability of the S-box alone are 2 ⁇ 6 , respectively. Since the configuration of the internal function Fi has provable security with respect to the differential cryptanalysis and the linear cryptanalysis, the average differential probability and the average linear probability of the internal function Fi alone are 2-12 , respectively.
  • the key length of the block cipher F is not limited to 128 bits.
  • FIG. 6 is a block diagram illustrating a third configuration example of the encryption unit 150.
  • FIG. 7 is a diagram illustrating a configuration example of the block cipher F that can be used in the example of FIG.
  • the key length of the block cipher F is twice the block length, but the key length may be three times the block length, for example.
  • the processing key generator 151 divides the common key K into partial keys Ka, Kb, and Kc.
  • the processing key generation unit 151 uses the partial keys Ka, Kb, and Kc as key data, and gives different input data of 1, 2,. Keys K 1 , K 2 ,..., K x ⁇ 1 are generated.
  • the processing key generation unit 151 uses the partial keys Ka, Kb, and Kc as key data, and inputs 1 to the block cipher F to obtain keys K 1a , K 1b , and K 1c .
  • the processing key generating unit 151 by connecting key K 1a, K 1b, a K 1c, to generate processed key K 1.
  • a cryptographic algorithm having provable security against differential cryptanalysis and linear cryptanalysis is applied to the block cipher F.
  • the example of FIG. 6 can use the configuration of the block cipher F having a block length of 64 bits as in the example of FIG.
  • a 7-bit S-box and a 9-bit S-box are used.
  • the average differential probability and average linear probability of a 7-bit S-box unit are 2 ⁇ 6 , respectively.
  • the average differential probability and average linear probability of a 9-bit S-box unit are 2 ⁇ 8 , respectively. Since the configuration of the internal function Fi has provable security with respect to the differential cryptanalysis and the linear cryptanalysis, the average differential probability and the average linear probability of the internal function Fi alone are 2 ⁇ 14 , respectively.
  • the average differential probability and the average linear probability of the internal function Fo alone are 2 ⁇ 28 , respectively.
  • the configuration of the block cipher F also has provable security against the differential cryptanalysis and the linear cryptanalysis, the average differential probability and the average linear probability of the entire block cipher F are 2-56 , respectively.
  • FIG. 3 in the example of FIG. 7, (a) a block cipher F in which the S-box size is a combination of 7 bits and 9 bits, (b) the number of layers is 3, and (c) the block length is 64 bits.
  • the total memory size required to store a 192-bit processing key is approximately 261 bytes (more precisely, 1.5 ⁇ 2 60 bytes ⁇ 2 56 ⁇ 192 bits). Become.
  • a configuration different from the example of FIG. 7 can be used as the configuration of the block cipher F.
  • the key length of the block cipher F is not limited to 192 bits.
  • the encryption algorithm used in the random data generation unit 152 is configured to ensure provable security for differential cryptanalysis and linear cryptanalysis. As shown in the examples of Figs. 4 and 6, even if the input / output interface is the same, it is possible to cope with an algorithm capable of low-latency processing by changing the internal algorithm configuration according to the required processing performance of the system. It becomes. In the examples of FIGS. 4 and 6, the security of the block cipher F with respect to the differential cryptanalysis and the linear cryptanalysis is different, but the security of the entire system is ensured by changing the data size that can be processed with one processing key. Is possible.
  • the number of stages of the highest layer of the block cipher F is different between 3 stages and 4 stages, respectively.
  • the S-box used in the internal function Fi is different for one type of 8 bits and two types of 7 bits and 9 bits. Due to this difference, the example of FIG. 4 can be processed with lower delay. Due to the difference in the configuration of the block cipher F, by taking a trade-off between the processing performance required for the entire system and the memory size required for storing the processing key, a system capable of low-latency processing is realized, It is possible to realize a system that does not deteriorate the overall safety.
  • the cryptographic apparatus 100 determines the number of divisions of processing data that can ensure security with a single key from the numerically evaluated security of a single cryptographic algorithm.
  • the encryption device 100 generates the same number of processing keys as the determined number of divisions from the secret key used for the encryption method capable of low delay processing.
  • the encryption device 100 calculates the data address of the processing data.
  • the encryption device 100 generates random data corresponding to the processing data using a corresponding processing key, using an encryption algorithm having provable security.
  • the encryption device 100 generates encrypted data from the processing data and random data. Then, the encryption device 100 outputs the encrypted data.
  • the present embodiment by simplifying the configuration of the encryption algorithm, it is possible to ensure the safety of the entire encryption method while realizing an encryption method capable of low delay processing. That is, it is possible to realize low delay processing and secure safety at the same time.
  • FIG. FIG. 8 is a block diagram showing a configuration of decoding apparatus 200 according to the present embodiment.
  • the decryption device 200 decrypts the encrypted data with the block cipher F.
  • the block cipher F is the same as that of the first embodiment.
  • the decoding device 200 includes a first input unit 210, a second input unit 220, a dividing unit 230, a calculation unit 240, a decoding unit 250, and an output unit 260.
  • the first input unit 210, the second input unit 220, the dividing unit 230, the calculation unit 240, the decryption unit 250, and the output unit 260 are respectively the first input unit 110 and the second input unit of the encryption device 100 according to the first embodiment. 120, a division unit 130, a calculation unit 140, an encryption unit 150, and an output unit 160.
  • the first input unit 210 inputs the common key to the decryption unit 250.
  • the second input unit 220 inputs the encrypted data to the dividing unit 230 and the decrypting unit 250.
  • the dividing unit 230 determines the number of blocks to be encrypted using the same key as a processing unit, and divides the encrypted data input from the second input unit 220 into the processing unit.
  • the processing unit is the same as that in the first embodiment.
  • the calculation unit 240 calculates the data address of each block of the encrypted data.
  • the decryption unit 250 includes a processing key generation unit 251, a random data generation unit 252, and a decryption data processing unit 253.
  • the processing key generation unit 251, the random data generation unit 252, and the decryption data processing unit 253 correspond to the processing key generation unit 151, the random data generation unit 152, and the encrypted data processing unit 153 of the encryption device 100 according to Embodiment 1. It has a function.
  • the processing key generation unit 251 generates different processing keys 1 to N having the same number as the division number N of the encrypted data in the division unit 230 from the common key input from the first input unit 210. For example, the processing key generation unit 251 uses the common key input from the first input unit 210 to encrypt the same number of different data with the block cipher F as the division number N of the encrypted data in the division unit 230. As a result, the processing keys 1 to N are generated.
  • the random data generating unit 252 uses the same processing key I generated by the processing key generating unit 251 for each processing unit determined by the dividing unit 230, and calculates each of the units calculated by the calculating unit 240.
  • the block data address is encrypted by the block cipher F.
  • the decrypted data processing unit 253 generates decrypted data from the data address of each block encrypted by the random data generating unit 252 and each block of the encrypted data input from the second input unit 220.
  • the decryption data processing unit 253 calculates an exclusive OR of the data address of each block encrypted by the random data generation unit 252 and each block of the encrypted data input from the second input unit 220. The calculation result is output as decoded data.
  • the output unit 260 outputs the decoded data generated by the decoding unit 250.
  • a decryption process corresponding to the encryption process in the first embodiment is performed. Therefore, according to the present embodiment, as in the first embodiment, both high security and low delay processing can be achieved.
  • FIG. 9 is a block diagram showing a configuration of the storage system 300 according to the present embodiment.
  • the storage system 300 includes the same encryption device 100 as in the first embodiment and the same decryption device 200 as in the second embodiment.
  • the storage system 300 includes a tamper resistant device 310, a control device 320, and a storage medium 330.
  • the tamper resistant device 310 stores a common key.
  • the common key is the same as in the first and second embodiments.
  • control device 320 When the control device 320 receives a request to write data to the storage medium 330 from the outside, the control device 320 sends a command to write the data to the storage medium 330 to the encryption device 100 and sends a common key from the tamper resistant device 310 to the encryption device 100. In addition, when the control device 320 receives a request to read data from a specific address of the storage medium 330 from the outside, the control device 320 sends a command to read the data from the address to the decryption device 200, and also decrypts the common key from the tamper resistant device 310. Send to 200. When receiving data from the decoding device 200, the control device 320 provides the received data to the outside.
  • Storage medium 330 (for example, hard disk) stores encrypted data.
  • the encryption device 100 and the decryption device 200 are integrally mounted (for example, on one integrated circuit chip).
  • the encryption device 100 When receiving the command for writing the common key and data (ie, plaintext data) to the storage medium 330, the encryption device 100 generates encrypted data by the encryption unit 150 and writes the encrypted data to the storage medium 330.
  • the decryption device 200 Upon receiving the common key and a command to read data from a specific address of the storage medium 330, the decryption device 200 reads the encrypted data from the address, generates plaintext data at the decryption unit 250, and uses the data to the control device 320. Output to.
  • the storage medium 330 In the storage medium 330, all address data is encrypted. However, the random data generation unit 252 of the decoding unit 250 can generate random data from an address specified by a command from the control device 320. Therefore, the decryption data processing unit 253 of the decryption unit 250 uses only the random data generated by the random data generation unit 252 and the encrypted data stored in the storage medium 330 for the address specified by the command from the control device 320. The plaintext data can be restored by calculating the exclusive OR with this block. Therefore, in the present embodiment, data can be safely stored in the storage medium 330 and necessary data can be read from the storage medium 330 at high speed.
  • FIG. 10 is a diagram illustrating an example of a hardware configuration of the encryption device 100, the decryption device 200, and the storage system 300 according to the embodiment of the present invention.
  • the encryption device 100, the decryption device 200, and the storage system 300 are each a computer and include hardware such as an output device 910, an input device 920, a storage device 930, and a processing device 940.
  • the hardware is used by each unit of the encryption device 100, the decryption device 200, and the storage system 300 (what will be described as “unit” in the description of the embodiment of the present invention).
  • the output device 910 is, for example, a display device such as an LCD (Liquid / Crystal / Display), a printer, or a communication module (communication circuit or the like).
  • the output device 910 is used for outputting (transmitting) data, information, and signals by what is described as “unit” in the description of the embodiment of the present invention.
  • the input device 920 is, for example, a keyboard, a mouse, a touch panel, a communication module (communication circuit or the like).
  • the input device 920 is used for inputting (receiving) data, information, and signals by what is described as a “unit” in the description of the embodiment of the present invention.
  • the storage device 930 is, for example, a ROM (Read / Only / Memory), a RAM (Random / Access / Memory), a HDD (Hard / Disk / Drive), or an SSD (Solid / State / Drive).
  • the storage device 930 stores a program 931 and a file 932.
  • the program 931 includes a program for executing processing (function) described as “unit” in the description of the embodiment of the present invention.
  • the file 932 includes data, information, signals (values), and the like that are calculated, processed, read, written, used, input, output, etc. by what is described as “parts” in the description of the embodiment of the present invention. It is.
  • the processing device 940 is, for example, a CPU (Central Processing Unit).
  • the processing device 940 is connected to other hardware devices via a bus or the like, and controls those hardware devices.
  • the processing device 940 reads the program 931 from the storage device 930 and executes the program 931.
  • the processing device 940 is used for performing calculation, processing, reading, writing, use, input, output, and the like by what is described as “unit” in the description of the embodiment of the present invention.
  • 100 cryptographic device 110 first input unit, 120 second input unit, 130 dividing unit, 140 calculating unit, 150 cryptographic unit, 151 processing key generating unit, 152 random data generating unit, 153 encrypted data processing unit, 160 output unit , 170 memory map, 200 decryption device, 210 first input unit, 220 second input unit, 230 division unit, 240 calculation unit, 250 decryption unit, 251 processing key generation unit, 252 random data generation unit, 253 decryption data processing unit , 260 output unit, 300 storage system, 310 tamper resistant device, 320 control device, 330 storage medium, 910 output device, 920 input device, 930 storage device, 931 program, 932 file, 940 processing device.

Abstract

 An encryption device (100), wherein a division unit (130) determines the number of blocks that are encrypted using the same key as a processing unit, and divides plaintext data inputted from a second input unit (120) by the processing unit. An encryption unit (150) generates, from a common key inputted from a first input unit (110), a same number of mutually different processing keys (1-N) as the number of divisions (N) of plaintext data divided by the division unit (130), and generates encrypted data for each processing unit determined by the division unit (130) by encrypting each block of the plaintext data inputted from the second input unit (120) with a block cryptogram (F) by using a generated same processing key I (I = 1, 2, ..., N).

Description

暗号装置及び記憶システム及び復号装置及び暗号方法及び復号方法及び暗号プログラム及び復号プログラムEncryption device, storage system, decryption device, encryption method, decryption method, encryption program, and decryption program
 本発明は、暗号装置及び記憶システム及び復号装置及び暗号方法及び復号方法及び暗号プログラム及び復号プログラムに関するものである。本発明は、例えば、共通鍵暗号方式における低遅延処理可能な暗号化及び復号の技術に関するものである。 The present invention relates to an encryption device, a storage system, a decryption device, an encryption method, a decryption method, an encryption program, and a decryption program. The present invention relates to an encryption and decryption technique capable of low delay processing in a common key cryptosystem, for example.
 近年、コンピュータ又は通信装置を利用した様々なサービスが提供されている。それらのサービスでは、通信の秘匿又は認証を実現するために、暗号技術を用いていることが多い。暗号方式には、大別して、暗号化及び復号で同じ鍵を使う共通鍵暗号と、秘密鍵及び公開鍵の異なる2種類の鍵を使用する公開鍵暗号とがある。共通鍵暗号では、送受信者間で鍵を共有する方法が課題となる。しかし、共通鍵暗号には、公開鍵暗号に比べて、暗号化及び復号に要する処理量が少ない利点がある。そのため、共通鍵暗号は、多くの分野及び用途で使用されている。 In recent years, various services using computers or communication devices have been provided. In many of these services, encryption technology is used to conceal or authenticate communication. Cryptographic schemes are broadly classified into common key cryptography that uses the same key for encryption and decryption, and public key cryptography that uses two types of keys with different secret keys and public keys. In common key cryptography, a method of sharing a key between senders and receivers becomes a problem. However, the common key encryption has an advantage that the processing amount required for encryption and decryption is small compared to the public key encryption. Therefore, common key cryptography is used in many fields and applications.
 セキュアな記憶装置の読み書き処理等、応答速度が重視されるアプリケーションを実現するために、リアルタイム性を持つ低遅延処理可能な暗号のニーズが高まっている。低遅延処理を実行可能な共通鍵暗号技術がこれまでにもいくつか提案されている(例えば、非特許文献1参照)。 Demand for cryptography capable of low-latency processing with real-time performance is increasing in order to realize applications where response speed is important, such as read / write processing of secure storage devices. Several common key encryption techniques capable of performing low-delay processing have been proposed so far (see, for example, Non-Patent Document 1).
 非特許文献1では、低遅延処理可能な共通鍵暗号アルゴリズムの設計例として、ASIACRYPT・2012にて発表された、低遅延ブロック暗号アルゴリズムPRINCEが提案されている。非特許文献1では、これまでに知られているブロック暗号と比べたPRINCEの安全性が評価されている。しかし、ブロック暗号については、基本的に差分解読法及び線形解読法に対する評価が必要である。非特許文献1では、差分解読法及び線形解読法に対するPRINCEの証明可能安全性は示されていない。 Non-Patent Document 1 proposes a low-delay block cipher algorithm PRINCE announced at ASIACRYPT 2012 as a design example of a common key cipher algorithm capable of low-delay processing. Non-Patent Document 1 evaluates the security of PRINCE compared to block ciphers known so far. However, the block cipher basically needs to be evaluated for differential cryptanalysis and linear cryptanalysis. Non-Patent Document 1 does not show provable security of PRINCE for differential cryptanalysis and linear cryptanalysis.
 共通鍵暗号アルゴリズムの実装モジュールを外部監視攻撃から守る技術がこれまでにもいくつか提案されている(例えば、特許文献1参照)。 Several techniques have been proposed to protect the common key encryption algorithm implementation module from external monitoring attacks (see, for example, Patent Document 1).
 特許文献1では、共通鍵暗号アルゴリズムに使用する秘密鍵から複数の連続中間鍵を計算し、内部秘密状態及びメッセージ識別子からメッセージ鍵を導出することで、外部監視攻撃に対してセキュリティを提供する技術が提案されている。 In Patent Document 1, a technique for providing security against an external monitoring attack by calculating a plurality of consecutive intermediate keys from a secret key used for a common key encryption algorithm and deriving a message key from an internal secret state and a message identifier Has been proposed.
特表2013-513312号公報Special table 2013-513312 gazette
 共通鍵暗号アルゴリズムの設計開発は、各種暗号解読法に対するアルゴリズム単体の安全性を評価し、アルゴリズムの仕様を決定して完了するのが一般的である。実際のシステムに開発したアルゴリズムを利用するために、動作条件や処理性能等の要求条件を考慮した暗号モジュールの開発は別途実施されている。そのため、アルゴリズムを適用するシステムの要求条件が厳しい場合には、暗号モジュールの開発に多くの時間と手間がかかる。場合によっては、予定した暗号アルゴリズムが適用できず、安全性の低い別の暗号アルゴリズムを採用することになる。 The design and development of a common key encryption algorithm is generally completed by evaluating the security of the algorithm itself for various cryptanalysis methods, determining the algorithm specifications. In order to use the algorithm developed in the actual system, the development of a cryptographic module taking into account the requirements such as operating conditions and processing performance has been carried out separately. Therefore, when the requirements of the system to which the algorithm is applied are strict, it takes a lot of time and effort to develop the cryptographic module. In some cases, the planned encryption algorithm cannot be applied, and another encryption algorithm with low security is adopted.
 暗号アルゴリズムを開発する際に、安全性と処理性能はトレードオフの関係にある。従来、高い安全性と低遅延処理とを同時に効率良く実現する方式は提案されていない。例えば、前述した低遅延ブロック暗号アルゴリズムPRINCEでは、アルゴリズムの要求仕様として、安全性のマージンを一般的なブロック暗号と同等以下とし、内部演算処理を簡略化することで、処理遅延をできる限り小さくする方式が採用されている。 When developing cryptographic algorithms, there is a trade-off between security and processing performance. Conventionally, a method for efficiently realizing high security and low delay processing simultaneously has not been proposed. For example, in the low-delay block cipher algorithm PRINCE described above, as a required specification of the algorithm, the safety margin is set to be equal to or less than that of a general block cipher, and the internal arithmetic processing is simplified, thereby reducing the processing delay as much as possible. The method is adopted.
 本発明は、例えば、暗号化又は復号の方式において、高い安全性と低遅延処理とを両立させることを目的とする。 The object of the present invention is to achieve both high security and low delay processing in, for example, an encryption or decryption system.
 本発明の一の態様に係る、平文データをブロック暗号により暗号化する暗号装置は、
 同じ鍵を使用して暗号化するブロックの数を処理単位として決定し、前記平文データを当該処理単位で分割する分割部と、
 共通鍵から、前記分割部での前記平文データの分割数と同じ数の互いに異なる処理鍵を生成し、前記分割部で決定された処理単位ごとに、生成した同じ処理鍵を使用して、前記平文データの各ブロックを前記ブロック暗号により暗号化することで、暗号化データを生成する暗号部とを備える。
According to one aspect of the present invention, an encryption apparatus that encrypts plaintext data using a block cipher is provided.
Determining the number of blocks to be encrypted using the same key as a processing unit, and dividing the plaintext data by the processing unit;
From the common key, generate the same number of different processing keys as the number of divisions of the plaintext data in the division unit, and use the same processing key generated for each processing unit determined in the division unit, An encryption unit that generates encrypted data by encrypting each block of the plaintext data with the block cipher.
 本発明の一の態様に係る、暗号化データをブロック暗号により復号する復号装置は、
 同じ鍵を使用して復号するブロックの数を処理単位として決定し、前記暗号化データを当該処理単位で分割する分割部と、
 共通鍵から、前記分割部での前記暗号化データの分割数と同じ数の互いに異なる処理鍵を生成し、前記分割部で決定された処理単位ごとに、生成した同じ処理鍵を使用して、前記暗号化データの各ブロックを前記ブロック暗号により復号することで、平文データを生成する復号部とを備える。
According to one aspect of the present invention, a decryption device that decrypts encrypted data using a block cipher,
Determining the number of blocks to be decrypted using the same key as a processing unit, and a dividing unit for dividing the encrypted data by the processing unit;
From the common key, generate the same number of different processing keys as the number of divisions of the encrypted data in the dividing unit, and use the same processing key generated for each processing unit determined by the dividing unit, A decrypting unit that generates plaintext data by decrypting each block of the encrypted data with the block cipher.
 本発明では、所定のブロックの数を処理単位として決定し、処理単位ごとに、同じ処理鍵を使用して、平文データ(又は暗号化データ)の各ブロックをブロック暗号により暗号化(又は復号)する。このため、本発明によれば、暗号化(又は復号)の方式において、高い安全性と低遅延処理とを両立させることが可能となる。 In the present invention, the number of predetermined blocks is determined as a processing unit, and each block of plaintext data (or encrypted data) is encrypted (or decrypted) by block cipher using the same processing key for each processing unit. To do. Therefore, according to the present invention, it is possible to achieve both high security and low delay processing in the encryption (or decryption) method.
実施の形態1に係る暗号装置の構成を示すブロック図。FIG. 2 is a block diagram illustrating a configuration of a cryptographic device according to the first embodiment. 実施の形態1に係る暗号装置の暗号部の第1構成例を示すブロック図。FIG. 3 is a block diagram illustrating a first configuration example of an encryption unit of the encryption device according to the first embodiment. 実施の形態1に係る暗号装置で処理可能なデータサイズの例を示す表。6 is a table showing an example of a data size that can be processed by the cryptographic apparatus according to the first embodiment. 実施の形態1に係る暗号装置の暗号部の第2構成例を示すブロック図。FIG. 3 is a block diagram showing a second configuration example of the encryption unit of the encryption device according to the first embodiment. 図4の例で使用可能なブロック暗号の構成例を示す図。The figure which shows the structural example of the block cipher which can be used in the example of FIG. 実施の形態1に係る暗号装置の暗号部の第3構成例を示すブロック図。FIG. 4 is a block diagram illustrating a third configuration example of the encryption unit of the encryption device according to the first embodiment. 図6の例で使用可能なブロック暗号の構成例を示す図。The figure which shows the structural example of the block cipher which can be used in the example of FIG. 実施の形態2に係る復号装置の構成を示すブロック図。FIG. 4 is a block diagram showing a configuration of a decoding apparatus according to Embodiment 2. 実施の形態3に係る記憶システムの構成を示すブロック図。FIG. 4 is a block diagram illustrating a configuration of a storage system according to a third embodiment. 本発明の実施の形態に係る暗号装置及び復号装置及び記憶システムのハードウェア構成の一例を示す図。The figure which shows an example of the hardware constitutions of the encryption apparatus which concerns on embodiment of this invention, a decryption apparatus, and a storage system.
 以下、本発明の実施の形態について、図を用いて説明する。 Hereinafter, embodiments of the present invention will be described with reference to the drawings.
 実施の形態1.
 図1は、本実施の形態に係る暗号装置100の構成を示すブロック図である。
Embodiment 1 FIG.
FIG. 1 is a block diagram showing a configuration of an encryption device 100 according to the present embodiment.
 暗号装置100は、平文データ(「処理データ」ともいう)をブロック暗号Fにより暗号化する。 The encryption device 100 encrypts plaintext data (also referred to as “process data”) with the block cipher F.
 図1において、暗号装置100は、第1入力部110、第2入力部120、分割部130、計算部140、暗号部150、出力部160を備える。 1, the encryption device 100 includes a first input unit 110, a second input unit 120, a division unit 130, a calculation unit 140, an encryption unit 150, and an output unit 160.
 第1入力部110は、ブロック暗号Fに使用する共通鍵(「秘密鍵」ともいう)を外部から受け取るインタフェース機能を有する。第1入力部110は、外部から受け取った共通鍵をメモリに保持する。第1入力部110は、メモリに保持した共通鍵を暗号部150に渡す。 The first input unit 110 has an interface function for receiving a common key (also referred to as “secret key”) used for the block cipher F from the outside. The first input unit 110 holds a common key received from the outside in a memory. The first input unit 110 passes the common key held in the memory to the encryption unit 150.
 このように、第1入力部110は、共通鍵を暗号部150に入力する。 Thus, the first input unit 110 inputs the common key to the encryption unit 150.
 第2入力部120は、ブロック暗号Fにより暗号化する平文データを外部から受け取るインタフェース機能を有する。第2入力部120は、平文データをメモリに保持する。第2入力部120は、メモリに保持した平文データを分割部130及び暗号部150に渡す。 The second input unit 120 has an interface function for receiving plaintext data encrypted by the block cipher F from the outside. The second input unit 120 holds plaintext data in the memory. The second input unit 120 passes the plain text data held in the memory to the dividing unit 130 and the encryption unit 150.
 このように、第2入力部120は、平文データを分割部130及び暗号部150に入力する。 As described above, the second input unit 120 inputs the plain text data to the dividing unit 130 and the encryption unit 150.
 分割部130は、暗号部150で使用される暗号アルゴリズム(即ち、ブロック暗号F)の安全性の評価結果から導出される、同じ鍵で処理可能なデータサイズ(即ち、処理単位×ブロック長)を特定する。分割部130は、特定したデータサイズと、第2入力部120から入力された平文データのサイズとから、平文データの分割数N(即ち、平文データを処理単位でグループ分けしたときのグループ数)を演算する。そして、分割部130は、分割数Nを計算部140及び暗号部150に通知する。 The dividing unit 130 calculates the data size (that is, processing unit × block length) that can be processed with the same key, derived from the security evaluation result of the encryption algorithm (that is, the block cipher F) used in the encryption unit 150. Identify. The dividing unit 130 determines the number N of plaintext data divisions (that is, the number of groups when plaintext data is grouped in processing units) from the identified data size and the size of plaintext data input from the second input unit 120. Is calculated. Then, the dividing unit 130 notifies the calculation unit 140 and the encryption unit 150 of the division number N.
 このように、分割部130は、同じ鍵を使用して暗号化するブロックの数を処理単位として決定し、第2入力部120から入力された平文データを当該処理単位で分割する。処理単位は、ブロック暗号Fの構成(例えば、S-boxサイズ、層数、ブロック長)に応じて分割部130で適宜決定される。或いは、処理単位は、ブロック暗号Fの構成に応じて予め指定され、指定されたものが分割部130で採用される。或いは、処理単位は、ブロック暗号Fの構成に応じて上限が予め指定され、分割部130で上限以下に設定される。後述するように、処理単位は、ブロック暗号Fの平均差分確率又は平均線形確率に応じて決定されることが望ましい。特に、ブロック暗号Fの平均差分確率又は平均線形確率の逆数を処理単位として決定することで、安全性を確保しながら、暗号化処理を最適化することができる。 Thus, the dividing unit 130 determines the number of blocks to be encrypted using the same key as a processing unit, and divides the plaintext data input from the second input unit 120 in the processing unit. The processing unit is appropriately determined by the dividing unit 130 according to the configuration of the block cipher F (for example, the S-box size, the number of layers, and the block length). Alternatively, the processing unit is designated in advance according to the configuration of the block cipher F, and the designated unit is adopted by the dividing unit 130. Alternatively, the upper limit of the processing unit is specified in advance according to the configuration of the block cipher F, and the division unit 130 sets the upper limit or less. As will be described later, the processing unit is preferably determined according to the average differential probability or average linear probability of the block cipher F. In particular, by determining the average difference probability or the inverse of the average linear probability of the block cipher F as a processing unit, it is possible to optimize the encryption process while ensuring security.
 計算部140は、分割部130から通知された分割数Nと、第2入力部120から入力された平文データのアドレス情報とから、分割された平文データのブロック群1~Nのそれぞれに含まれる各ブロックのデータアドレスを特定する。計算部140は、特定したデータアドレスと、そのデータアドレスに対応するブロックが属するブロック群の情報とを暗号部150に渡す。 The calculation unit 140 is included in each of the divided plaintext data block groups 1 to N from the division number N notified from the division unit 130 and the plaintext data address information input from the second input unit 120. Specify the data address of each block. The calculation unit 140 passes the identified data address and information on the block group to which the block corresponding to the data address belongs to the encryption unit 150.
 このように、計算部140は、平文データの各ブロックのデータアドレスを計算する。 Thus, the calculation unit 140 calculates the data address of each block of plaintext data.
 暗号部150は、処理鍵生成部151、ランダムデータ生成部152、暗号化データ処理部153を有する。 The encryption unit 150 includes a processing key generation unit 151, a random data generation unit 152, and an encrypted data processing unit 153.
 処理鍵生成部151は、第1入力部110から共通鍵を受け取り、分割部130から通知された分割数Nと同じ数の処理鍵(「事前生成鍵」ともいう)1~Nを生成する。そして、処理鍵生成部151は、処理鍵1~Nをランダムデータ生成部152に渡す。 The processing key generation unit 151 receives the common key from the first input unit 110 and generates the same number of processing keys (also referred to as “pre-generated keys”) 1 to N as the division number N notified from the division unit 130. Then, the processing key generation unit 151 passes the processing keys 1 to N to the random data generation unit 152.
 このように、処理鍵生成部151は、第1入力部110から入力された共通鍵から、分割部130での平文データの分割数Nと同じ数の互いに異なる処理鍵1~Nを生成する。例えば、処理鍵生成部151は、第1入力部110から入力された共通鍵を使用して、分割部130での平文データの分割数Nと同じ数の互いに異なるデータをブロック暗号Fにより暗号化することで、処理鍵1~Nを生成する。 As described above, the processing key generation unit 151 generates different processing keys 1 to N having the same number as the division number N of the plaintext data in the division unit 130 from the common key input from the first input unit 110. For example, the processing key generation unit 151 uses the common key input from the first input unit 110 to encrypt the different data having the same number as the division number N of the plaintext data in the division unit 130 using the block cipher F. As a result, the processing keys 1 to N are generated.
 ランダムデータ生成部152及び暗号化データ処理部153は、分割部130で決定された処理単位ごとに、処理鍵生成部151で生成された同じ処理鍵I(I=1,2,・・・,N)を使用して、第2入力部120から入力された平文データの各ブロックをブロック暗号Fにより暗号化することで、暗号化データを生成する。 The random data generation unit 152 and the encrypted data processing unit 153 have the same processing key I (I = 1, 2,...) Generated by the processing key generation unit 151 for each processing unit determined by the division unit 130. N) is used to encrypt each block of plaintext data input from the second input unit 120 with the block cipher F, thereby generating encrypted data.
 具体的には、まず、ランダムデータ生成部152は、処理鍵生成部151から処理鍵1~Nを、計算部140からデータアドレスとブロック群の情報とを受け取る。ランダムデータ生成部152は、ブロック群Iについて、データアドレスをブロック暗号Fの入力データとし、処理鍵Iをブロック暗号Fの鍵データとして暗号処理を実行する。そして、ランダムデータ生成部152は、ブロック暗号Fの出力データであるランダムデータを暗号化データ処理部153に渡す。 Specifically, first, the random data generation unit 152 receives the processing keys 1 to N from the processing key generation unit 151 and the data address and block group information from the calculation unit 140. For the block group I, the random data generation unit 152 performs cryptographic processing using the data address as input data of the block cipher F and the processing key I as key data of the block cipher F. Then, the random data generation unit 152 passes random data that is output data of the block cipher F to the encrypted data processing unit 153.
 このように、ランダムデータ生成部152は、分割部130で決定された処理単位ごとに、処理鍵生成部151で生成された同じ処理鍵Iを使用して、計算部140で計算された各ブロックのデータアドレスをブロック暗号Fにより暗号化する。 As described above, the random data generation unit 152 uses the same processing key I generated by the processing key generation unit 151 for each processing unit determined by the division unit 130, and calculates each block calculated by the calculation unit 140. Are encrypted with the block cipher F.
 次に、暗号化データ処理部153は、ランダムデータ生成部152からランダムデータを、第2入力部120から平文データを受け取り、所定の演算を実行する。暗号化データ処理部153は、演算結果である暗号化データを出力部160に渡す。 Next, the encrypted data processing unit 153 receives the random data from the random data generation unit 152 and the plain text data from the second input unit 120, and executes a predetermined calculation. The encrypted data processing unit 153 passes the encrypted data that is the calculation result to the output unit 160.
 このように、暗号化データ処理部153は、ランダムデータ生成部152で暗号化された各ブロックのデータアドレスと、第2入力部120から入力された平文データの各ブロックとから、暗号化データを生成する。例えば、暗号化データ処理部153は、ランダムデータ生成部152で暗号化された各ブロックのデータアドレスと、第2入力部120から入力された平文データの各ブロックとの排他的論理和を計算し、計算結果を暗号化データとして出力する。 As described above, the encrypted data processing unit 153 generates encrypted data from the data address of each block encrypted by the random data generation unit 152 and each block of plaintext data input from the second input unit 120. Generate. For example, the encrypted data processing unit 153 calculates an exclusive OR between the data address of each block encrypted by the random data generation unit 152 and each block of plaintext data input from the second input unit 120. The calculation result is output as encrypted data.
 出力部160は、暗号化データ処理部153から暗号化データを受け取る。出力部160は、この暗号化データを外部に提供するインタフェース機能を有する。 The output unit 160 receives the encrypted data from the encrypted data processing unit 153. The output unit 160 has an interface function for providing the encrypted data to the outside.
 このように、出力部160は、暗号部150で生成された暗号化データを出力する。 Thus, the output unit 160 outputs the encrypted data generated by the encryption unit 150.
 本実施の形態では、平文データを分割し、その分割の単位(即ち、処理単位)ごとに、ブロック暗号Fに使用する処理鍵を変更することで、解読を困難にしている。ブロック暗号Fとしては、低遅延処理可能な暗号アルゴリズムを適用することができる。したがって、本実施の形態によれば、高い安全性と低遅延処理とを両立させることができる。 In this embodiment, the plaintext data is divided, and the processing key used for the block cipher F is changed for each division unit (that is, processing unit), thereby making the decryption difficult. As the block cipher F, an encryption algorithm capable of low delay processing can be applied. Therefore, according to the present embodiment, it is possible to achieve both high safety and low delay processing.
 ブロック暗号Fには、MISTY(登録商標)、KASUMI等、差分解読法及び線形解読法に対する証明可能安全性を有する暗号アルゴリズムを適用することが望ましい。ブロック暗号Fが差分解読法及び線形解読法に対する証明可能安全性を有していれば、ブロック暗号Fの平均差分確率(又は平均線形確率)の逆数と同じ個数のブロックを処理単位として設定することで、安全性を確保することが可能となる。例えば、ブロック暗号Fの平均差分確率が2-24であれば、224個のブロックが処理単位となる。なお、ブロック暗号Fの平均差分確率(又は平均線形確率)の逆数よりも少ない個数のブロックを処理単位として設定してもよい。即ち、ブロック暗号Fの平均差分確率(又は平均線形確率)の逆数を処理単位の上限として用いてもよい。例えば、ブロック暗号Fの平均差分確率が2-24であれば、223個又はそれより少ない個数のブロックが処理単位となってもよい。 For the block cipher F, it is desirable to apply a cryptographic algorithm having provable security against differential cryptanalysis and linear cryptanalysis, such as MISTY (registered trademark) and KASUMI. If the block cipher F has provable security against differential cryptanalysis and linear cryptanalysis, the number of blocks equal to the inverse of the average differential probability (or average linear probability) of the block cipher F is set as a processing unit. Thus, it is possible to ensure safety. For example, if the average difference probability of the block cipher F is 2 −24 , 2 24 blocks are the processing unit. Note that a smaller number of blocks than the inverse of the average difference probability (or average linear probability) of the block cipher F may be set as a processing unit. That is, the reciprocal of the average difference probability (or average linear probability) of the block cipher F may be used as the upper limit of the processing unit. For example, if the average differential probability 2 -24 block cipher F, 2 23 or fewer number of blocks may be processed units.
 上記のように、ブロック暗号Fには、差分解読法及び線形解読法に対する証明可能安全性を有する暗号アルゴリズムを適用することが望ましいが、AES(Advanced・Encryption・Standard)等、その他の暗号アルゴリズムを適用することもできる。その場合、ある程度の安全性が期待できる個数のブロックを処理単位として設定すればよい。例えば、1ブロックのビット数L(即ち、ブロック長)の半分を指数とする2の累乗(即ち、2L/2)個のブロックを処理単位又は処理単位の上限として設定することができる。AESを使用する場合は、ブロック長が128ビットであるため、264個又はそれより少ない個数のブロックが処理単位となる。 As described above, it is desirable to apply a cryptographic algorithm having provable security against differential cryptanalysis and linear cryptanalysis to the block cipher F, but other cryptographic algorithms such as AES (Advanced Encryption Standard) are used. It can also be applied. In that case, the number of blocks for which a certain degree of safety can be expected may be set as a processing unit. For example, a power of 2 (that is, 2 L / 2 ) blocks having an index that is half of the number of bits L (that is, the block length) of one block can be set as the processing unit or the upper limit of the processing unit. When using AES, because the block length is 128 bits, 2 64 or fewer number block is a processing unit.
 図2は、暗号部150の第1構成例を示すブロック図である。図3は、暗号装置100で処理可能なデータサイズの例を示す表である。 FIG. 2 is a block diagram illustrating a first configuration example of the encryption unit 150. FIG. 3 is a table showing examples of data sizes that can be processed by the encryption apparatus 100.
 処理鍵生成部151では、共通鍵から処理鍵を生成する際に、処理鍵から元の共通鍵を推測できないアルゴリズムを用いることが必要である。そのようなアルゴリズムとしては様々な選択肢があるが、例えば、ランダムデータ生成部152と同じ暗号アルゴリズム(即ち、ブロック暗号F)を用いることができる。 The processing key generation unit 151 needs to use an algorithm that cannot infer the original common key from the processing key when generating the processing key from the common key. Although there are various options as such an algorithm, for example, the same encryption algorithm (that is, block cipher F) as the random data generation unit 152 can be used.
 図2の例において、処理鍵生成部151は、共通鍵Kを鍵データとして使用し、ブロック暗号Fに1,2,・・・,x-1の互いに異なる入力データを与えることで、互いに異なる処理鍵K,K,・・・,Kx-1を生成する。この例では、ブロック暗号Fに、差分解読法及び線形解読法に対する証明可能安全性を有する暗号アルゴリズムを適用しているものとする。そのような暗号アルゴリズムを処理鍵の生成に用いることで、処理鍵についても、差分解読法及び線形解読法に対する安全性を確保することが可能となる。 In the example of FIG. 2, the processing key generation unit 151 uses the common key K as key data, and gives different input data of 1, 2,. Processing keys K 1 , K 2 ,..., K x−1 are generated. In this example, it is assumed that an encryption algorithm having provable security for differential cryptanalysis and linear cryptanalysis is applied to the block cipher F. By using such an encryption algorithm for the generation of a processing key, it is possible to ensure the safety of the processing key with respect to the differential cryptanalysis method and the linear cryptanalysis method.
 図3の例のように、1つの処理鍵で処理可能なデータサイズは、ブロック暗号Fの構成によって変化する。ブロック暗号Fの鍵長が128ビットであることを想定した場合、図2の例では、(c)ブロック長が128ビットとなるブロック暗号Fの構成を使用することができる。例えば、(a)S-boxサイズが8ビットと8ビットとの組み合わせ、(b)層数が4、(c)ブロック長が128ビットとなるブロック暗号Fの構成を使用したとすると、(d)平均差分確率及び平均線形確率は2-96となるため、処理単位又は処理単位の上限は296となる。よって、(e)同じ処理鍵で処理可能なデータサイズは2100バイト(=296×128ビット)となる。処理鍵がブロック暗号Fにより生成されるため、同じ共通鍵から生成可能な処理鍵の数も296個となる。よって、(f)全体で処理可能なデータサイズは2196バイト(=296×2100バイト)、(g)128ビットの処理鍵を格納するために全体で必要なメモリサイズは2100バイト(=296×128ビット)となる。なお、図2の例では、ブロック暗号Fの構成として、別の構成を使用することもできる。ブロック暗号Fの鍵長も128ビットに限定されるものではない。 As in the example of FIG. 3, the data size that can be processed with one processing key varies depending on the configuration of the block cipher F. Assuming that the key length of the block cipher F is 128 bits, in the example of FIG. 2, (c) the configuration of the block cipher F having a block length of 128 bits can be used. For example, if (a) the S-box size is a combination of 8 bits and 8 bits, (b) the number of layers is 4 and (c) the block length is 128 bits, the configuration of the block cipher F is used (d ) average differential probability and the average linear probability to become a 2 -96, the upper limit of the processing units or processing units is 2 96. Therefore, (e) the data size that can be processed with the same processing key is 2100 bytes (= 2 96 × 128 bits). Since the processing key is generated by the block cipher F, the number of processing keys that can be generated from the same common key is also 296 . Therefore, (f) the data size that can be processed as a whole is 2 196 bytes (= 2 96 × 2 100 bytes), and (g) the memory size necessary for storing a 128-bit processing key is 2 100 bytes ( = 296 × 128 bits). In the example of FIG. 2, another configuration can be used as the configuration of the block cipher F. The key length of the block cipher F is not limited to 128 bits.
 このように、処理鍵生成部151がブロック暗号Fにより処理鍵K,K,・・・,Kx-1を生成する場合、全体で処理可能なデータサイズを設定することが可能となる。第2入力部120から入力される平文データのサイズが全体で処理可能なデータサイズを超える場合は、追加の共通鍵K’を第1入力部110から入力すればよい。追加の共通鍵K’を用いて、平文データの全体で処理可能なデータサイズを超える部分を暗号化することで、その部分についても安全性が確保される。 As described above, when the processing key generation unit 151 generates the processing keys K 1 , K 2 ,..., K x−1 using the block cipher F, it is possible to set a data size that can be processed as a whole. . If the size of plaintext data input from the second input unit 120 exceeds the data size that can be processed as a whole, an additional common key K ′ may be input from the first input unit 110. By using the additional common key K ′ and encrypting the portion of the plaintext data that exceeds the data size that can be processed, the security of the portion is also ensured.
 図2の例において、1つの処理鍵で処理可能なデータサイズがnブロックであった場合、ランダムデータ生成部152は、処理鍵生成部151で生成された処理鍵Kを鍵データとして使用し、ブロック暗号Fにデータアドレスad,ad,・・・,adを与えることで、データアドレスad,ad,・・・,adに対応するランダムデータを生成する。ランダムデータ生成部152は、処理鍵生成部151で生成された処理鍵Kを鍵データとして使用し、ブロック暗号Fにデータアドレスadn+1,adn+2,・・・,ad2nを与えることで、データアドレスadn+1,adn+2,・・・,ad2nに対応するランダムデータを生成する。ランダムデータ生成部152は、以降のデータアドレスについても同様に、nブロックごとに1つの処理鍵を使用してランダムデータを生成する。 In the example of FIG. 2, when the data size that can be processed by one processing key was n block, random data generator 152, using the processing key K 1 generated by the processing key generation unit 151 as a key data , data address ad 1 block cipher F, ad 2, · · ·, by giving ad n, data address ad 1, ad 2, · · ·, to generate random data corresponding to ad n. The random data generation unit 152 uses the processing key K 2 generated by the processing key generation unit 151 as key data, and gives the block cipher F data addresses ad n + 1 , ad n + 2 ,..., Ad 2n . Random data corresponding to data addresses ad n + 1 , ad n + 2 ,..., Ad 2n are generated. Similarly, for the subsequent data addresses, the random data generation unit 152 generates random data using one processing key for every n blocks.
 図2の例において、暗号化データ処理部153は、ランダムデータ生成部152で生成されたランダムデータと、対応する平文データのブロックとの排他的論理和を演算する。暗号化データ処理部153は、演算結果C,C,・・・,C(x-1)n+1を暗号化データとして出力する。 In the example of FIG. 2, the encrypted data processing unit 153 calculates the exclusive OR of the random data generated by the random data generation unit 152 and the corresponding plaintext data block. The encrypted data processing unit 153 outputs the operation results C 1 , C 2 ,..., C (x−1) n + 1 as encrypted data.
 全てのアドレスのデータを暗号化した後で、一部のアドレスのデータのみが変更された場合、ランダムデータ生成部152は、暗号化データのメモリマップ170から、データが変更されたアドレスを特定する。暗号化データ処理部153は、ランダムデータ生成部152で特定されたアドレスのみについて、ランダムデータと、対応する平文データのブロック(即ち、変更されたデータ)との排他的論理和を演算すればよい。よって、低遅延処理を実現することが可能となる。 When only the data of some addresses is changed after encrypting the data of all addresses, the random data generation unit 152 specifies the address where the data has been changed from the memory map 170 of the encrypted data. . The encrypted data processing unit 153 may calculate the exclusive OR of the random data and the corresponding block of plaintext data (that is, the changed data) only for the address specified by the random data generation unit 152. . Therefore, it is possible to realize low delay processing.
 図4は、暗号部150の第2構成例を示すブロック図である。図5は、図4の例で使用可能なブロック暗号Fの構成例を示す図である。 FIG. 4 is a block diagram showing a second configuration example of the encryption unit 150. FIG. 5 is a diagram illustrating a configuration example of the block cipher F that can be used in the example of FIG.
 図2の例では、ブロック暗号Fの鍵長とブロック長とが同じ場合を想定しているが、ブロック暗号Fの鍵長とブロック長とが異なっていてもよい。例えば、鍵長がブロック長の2倍であってもよい。 In the example of FIG. 2, it is assumed that the key length and the block length of the block cipher F are the same, but the key length and the block length of the block cipher F may be different. For example, the key length may be twice the block length.
 図4の例において、処理鍵生成部151は、共通鍵Kを部分鍵Ka,Kbに分割する。処理鍵生成部151は、部分鍵Ka,Kbをそれぞれ鍵データとして使用し、ブロック暗号Fに1,2,・・・,x-1の互いに異なる入力データを与えることで、互いに異なる処理鍵K,K,・・・,Kx-1を生成する。例えば、処理鍵生成部151は、部分鍵Ka,Kbをそれぞれ鍵データとして使用し、ブロック暗号Fに1を入力することで、鍵K1a,K1bを得る。そして、処理鍵生成部151は、鍵K1a,K1bを連結することで、処理鍵Kを生成する。この例でも、ブロック暗号Fに、差分解読法及び線形解読法に対する証明可能安全性を有する暗号アルゴリズムを適用しているものとする。 In the example of FIG. 4, the processing key generation unit 151 divides the common key K into partial keys Ka and Kb. The processing key generation unit 151 uses the partial keys Ka and Kb as key data, and gives different input data of 1, 2,. 1 , K 2 ,..., K x−1 are generated. For example, the processing key generation unit 151 uses the partial keys Ka and Kb as key data, and inputs 1 to the block cipher F to obtain keys K 1a and K 1b . Then, the processing key generation unit 151 generates the processing key K 1 by connecting the keys K 1a and K 1b . Also in this example, it is assumed that a cryptographic algorithm having provable security against differential cryptanalysis and linear cryptanalysis is applied to the block cipher F.
 ブロック暗号Fの鍵長が128ビットであることを想定した場合、図4の例では、図5の例のように、ブロック長が64ビットとなるブロック暗号Fの構成を使用することができる。図5の例では、8ビット単位のS-boxが使用されている。S-box単体の平均差分確率及び平均線形確率はそれぞれ2-6となる。内部関数Fiの構成が差分解読法及び線形解読法に対する証明可能安全性を有する構成であることから、内部関数Fi単体の平均差分確率及び平均線形確率はそれぞれ2-12となる。同様に、内部関数Foの構成が差分解読法及び線形解読法に対する証明可能安全性を有する構成であることから、内部関数Fo単体の平均差分確率及び平均線形確率はそれぞれ2-24となる。ブロック暗号Fの構成も差分解読法及び線形解読法に対する証明可能安全性を有する構成であることから、ブロック暗号F全体の平均差分確率及び平均線形確率はそれぞれ2-48となる。図3を参照すると、図5の例では、(a)S-boxサイズが8ビットと8ビットとの組み合わせ、(b)層数が3、(c)ブロック長が64ビットとなるブロック暗号Fの構成が使用されていることになり、(d)平均差分確率及び平均線形確率は2-48となるため、処理単位又は処理単位の上限は248となる。よって、(e)同じ処理鍵で処理可能なデータサイズは251バイト(=248×64ビット)となる。処理鍵がブロック暗号Fにより生成されるため、同じ共通鍵から生成可能な処理鍵の数も248個となる。よって、(f)全体で処理可能なデータサイズは299バイト(=248×251バイト)、(g)128ビットの処理鍵を格納するために全体で必要なメモリサイズは252バイト(=248×128ビット)となる。なお、図4の例では、ブロック暗号Fの構成として、図5の例とは異なる構成を使用することもできる。ブロック暗号Fの鍵長も128ビットに限定されるものではない。 Assuming that the key length of the block cipher F is 128 bits, the example of FIG. 4 can use the configuration of the block cipher F having a block length of 64 bits as in the example of FIG. In the example of FIG. 5, an S-box in units of 8 bits is used. The average difference probability and average linear probability of the S-box alone are 2 −6 , respectively. Since the configuration of the internal function Fi has provable security with respect to the differential cryptanalysis and the linear cryptanalysis, the average differential probability and the average linear probability of the internal function Fi alone are 2-12 , respectively. Similarly, since the configuration of the internal function Fo has provable security against the differential cryptanalysis and the linear cryptanalysis, the average differential probability and the average linear probability of the internal function Fo alone are 2-24 , respectively. Since the configuration of the block cipher F also has provable security against the differential cryptanalysis and the linear cryptanalysis, the average differential probability and the average linear probability of the entire block cipher F are 2-48 , respectively. Referring to FIG. 3, in the example of FIG. 5, a block cipher F in which (a) the S-box size is a combination of 8 bits and 8 bits, (b) the number of layers is 3, and (c) the block length is 64 bits. will be the configuration is being used, (d) an average differential probability and average linear probability to become a 2 -48, the upper limit of the processing units or processing units is 2 48. Therefore, (e) the data size that can be processed with the same processing key is 2.51 bytes (= 2 48 × 64 bits). Since the processing key is generated by block cipher F, also becomes 2 48 number of possible processing key generated from the same common key. Therefore, (f) the data size that can be processed as a whole is 299 bytes (= 2 48 × 2 51 bytes), and (g) the memory size required for storing a 128-bit processing key is 252 bytes ( = 2 48 × 128 bits). In the example of FIG. 4, a configuration different from the example of FIG. 5 can be used as the configuration of the block cipher F. The key length of the block cipher F is not limited to 128 bits.
 図6は、暗号部150の第3構成例を示すブロック図である。図7は、図6の例で使用可能なブロック暗号Fの構成例を示す図である。 FIG. 6 is a block diagram illustrating a third configuration example of the encryption unit 150. FIG. 7 is a diagram illustrating a configuration example of the block cipher F that can be used in the example of FIG.
 図4の例では、ブロック暗号Fの鍵長がブロック長の2倍であるが、例えば、鍵長がブロック長の3倍であってもよい。 In the example of FIG. 4, the key length of the block cipher F is twice the block length, but the key length may be three times the block length, for example.
 図6の例において、処理鍵生成部151は、共通鍵Kを部分鍵Ka,Kb,Kcに分割する。処理鍵生成部151は、部分鍵Ka,Kb,Kcをそれぞれ鍵データとして使用し、ブロック暗号Fに1,2,・・・,x-1の互いに異なる入力データを与えることで、互いに異なる処理鍵K,K,・・・,Kx-1を生成する。例えば、処理鍵生成部151は、部分鍵Ka,Kb,Kcをそれぞれ鍵データとして使用し、ブロック暗号Fに1を入力することで、鍵K1a,K1b,K1cを得る。そして、処理鍵生成部151は、鍵K1a,K1b,K1cを連結することで、処理鍵Kを生成する。この例でも、ブロック暗号Fに、差分解読法及び線形解読法に対する証明可能安全性を有する暗号アルゴリズムを適用しているものとする。 In the example of FIG. 6, the processing key generator 151 divides the common key K into partial keys Ka, Kb, and Kc. The processing key generation unit 151 uses the partial keys Ka, Kb, and Kc as key data, and gives different input data of 1, 2,. Keys K 1 , K 2 ,..., K x−1 are generated. For example, the processing key generation unit 151 uses the partial keys Ka, Kb, and Kc as key data, and inputs 1 to the block cipher F to obtain keys K 1a , K 1b , and K 1c . Then, the processing key generating unit 151, by connecting key K 1a, K 1b, a K 1c, to generate processed key K 1. Also in this example, it is assumed that a cryptographic algorithm having provable security against differential cryptanalysis and linear cryptanalysis is applied to the block cipher F.
 ブロック暗号Fの鍵長が192ビットであることを想定した場合、図6の例では、図7の例のように、ブロック長が64ビットとなるブロック暗号Fの構成を使用することができる。図7の例では、7ビット単位のS-boxと9ビット単位のS-boxとが使用されている。7ビット単位のS-box単体の平均差分確率及び平均線形確率はそれぞれ2-6となる。9ビット単位のS-box単体の平均差分確率及び平均線形確率はそれぞれ2-8となる。内部関数Fiの構成が差分解読法及び線形解読法に対する証明可能安全性を有する構成であることから、内部関数Fi単体の平均差分確率及び平均線形確率はそれぞれ2-14となる。同様に、内部関数Foの構成が差分解読法及び線形解読法に対する証明可能安全性を有する構成であることから、内部関数Fo単体の平均差分確率及び平均線形確率はそれぞれ2-28となる。ブロック暗号Fの構成も差分解読法及び線形解読法に対する証明可能安全性を有する構成であることから、ブロック暗号F全体の平均差分確率及び平均線形確率はそれぞれ2-56となる。図3を参照すると、図7の例では、(a)S-boxサイズが7ビットと9ビットとの組み合わせ、(b)層数が3、(c)ブロック長が64ビットとなるブロック暗号Fの構成が使用されていることになり、(d)平均差分確率及び平均線形確率は2-56となるため、処理単位又は処理単位の上限は256となる。よって、(e)同じ処理鍵で処理可能なデータサイズは259バイト(=256×64ビット)となる。処理鍵がブロック暗号Fにより生成されるため、同じ共通鍵から生成可能な処理鍵の数も256個となる。よって、(f)全体で処理可能なデータサイズは2115バイト(=256×259バイト)となる。図3には示していないが、192ビットの処理鍵を格納するために全体で必要なメモリサイズは約261バイト(正確には、1.5×260バイト≒256×192ビット)となる。なお、図6の例では、ブロック暗号Fの構成として、図7の例とは異なる構成を使用することもできる。ブロック暗号Fの鍵長も192ビットに限定されるものではない。 Assuming that the key length of the block cipher F is 192 bits, the example of FIG. 6 can use the configuration of the block cipher F having a block length of 64 bits as in the example of FIG. In the example of FIG. 7, a 7-bit S-box and a 9-bit S-box are used. The average differential probability and average linear probability of a 7-bit S-box unit are 2 −6 , respectively. The average differential probability and average linear probability of a 9-bit S-box unit are 2 −8 , respectively. Since the configuration of the internal function Fi has provable security with respect to the differential cryptanalysis and the linear cryptanalysis, the average differential probability and the average linear probability of the internal function Fi alone are 2 −14 , respectively. Similarly, since the configuration of the internal function Fo has provable security with respect to the differential cryptanalysis and the linear cryptanalysis, the average differential probability and the average linear probability of the internal function Fo alone are 2−28 , respectively. Since the configuration of the block cipher F also has provable security against the differential cryptanalysis and the linear cryptanalysis, the average differential probability and the average linear probability of the entire block cipher F are 2-56 , respectively. Referring to FIG. 3, in the example of FIG. 7, (a) a block cipher F in which the S-box size is a combination of 7 bits and 9 bits, (b) the number of layers is 3, and (c) the block length is 64 bits. will be the configuration is being used, (d) an average differential probability and average linear probability to become a 2 -56, the upper limit of the processing units or processing units is 2 56. Therefore, (e) the data size that can be processed with the same processing key is 259 bytes (= 2 56 × 64 bits). Since the processing key is generated by the block cipher F, the number of processing keys that can be generated from the same common key is also 256 . Therefore, the data size that can be processed as a whole (f) is 2 115 bytes (= 2 56 × 2 59 bytes). Although not shown in FIG. 3, the total memory size required to store a 192-bit processing key is approximately 261 bytes (more precisely, 1.5 × 2 60 bytes≈2 56 × 192 bits). Become. In the example of FIG. 6, a configuration different from the example of FIG. 7 can be used as the configuration of the block cipher F. The key length of the block cipher F is not limited to 192 bits.
 使用するブロック暗号Fの内部構成を変更すると、ブロック暗号F単体の安全性に影響が出る。しかし、図4,6の例のように、処理鍵を安全なデータサイズ単位で変更することにより、システム全体としての安全性を確保することができる。 変 更 Changing the internal configuration of the block cipher F used will affect the security of the block cipher F alone. However, as in the example of FIGS. 4 and 6, the security of the entire system can be ensured by changing the processing key in units of safe data size.
 図2の例では、ランダムデータ生成部152で使用する暗号アルゴリズムが差分解読法及び線形解読法に対する証明可能安全性が確保できる構成になっている。図4,6の例のように、入出力インタフェースは同じであっても、システムの要求処理性能によって、内部のアルゴリズムの構成を変更することにより、低遅延処理可能なアルゴリズムに対応することが可能となる。図4,6の例では、差分解読法及び線形解読法に対するブロック暗号Fの安全性が異なるが、システム全体としては、1つの処理鍵で処理可能なデータサイズを変えることで、安全性を確保することが可能である。 In the example of FIG. 2, the encryption algorithm used in the random data generation unit 152 is configured to ensure provable security for differential cryptanalysis and linear cryptanalysis. As shown in the examples of Figs. 4 and 6, even if the input / output interface is the same, it is possible to cope with an algorithm capable of low-latency processing by changing the internal algorithm configuration according to the required processing performance of the system. It becomes. In the examples of FIGS. 4 and 6, the security of the block cipher F with respect to the differential cryptanalysis and the linear cryptanalysis is different, but the security of the entire system is ensured by changing the data size that can be processed with one processing key. Is possible.
 図4,6の例では、ブロック暗号Fの最上位層の段数がそれぞれ3段と4段で異なっている。また、内部関数Fiで使用するS-boxが8ビットの1種類と7ビット及び9ビットの2種類で異なっている。この差異により、図4の例の方が、より低遅延で処理可能である。このようなブロック暗号Fの構成の差異により、システム全体で要求される処理性能と処理鍵の格納に必要なメモリサイズとのトレードオフをとることで、低遅延処理可能なシステムを実現しつつ、全体での安全性が低下しないようなシステムを実現することができる。 In the examples of FIGS. 4 and 6, the number of stages of the highest layer of the block cipher F is different between 3 stages and 4 stages, respectively. Also, the S-box used in the internal function Fi is different for one type of 8 bits and two types of 7 bits and 9 bits. Due to this difference, the example of FIG. 4 can be processed with lower delay. Due to the difference in the configuration of the block cipher F, by taking a trade-off between the processing performance required for the entire system and the memory size required for storing the processing key, a system capable of low-latency processing is realized, It is possible to realize a system that does not deteriorate the overall safety.
 以上説明したように、本実施の形態に係る暗号装置100は、暗号アルゴリズム単体の数値的に評価された安全性から単一の鍵で安全性が確保できる処理データの分割数を決定する。暗号装置100は、低遅延処理可能な暗号方式に使用する秘密鍵から、決定した分割数と同じ数の処理鍵を生成する。暗号装置100は、処理データのデータアドレスを計算する。暗号装置100は、証明可能安全性を有する暗号アルゴリズムを用いて、処理データに対応したランダムデータを、対応する処理鍵によって生成する。暗号装置100は、処理データとランダムデータとから暗号化データを生成する。そして、暗号装置100は、暗号化データを出力する。 As described above, the cryptographic apparatus 100 according to the present embodiment determines the number of divisions of processing data that can ensure security with a single key from the numerically evaluated security of a single cryptographic algorithm. The encryption device 100 generates the same number of processing keys as the determined number of divisions from the secret key used for the encryption method capable of low delay processing. The encryption device 100 calculates the data address of the processing data. The encryption device 100 generates random data corresponding to the processing data using a corresponding processing key, using an encryption algorithm having provable security. The encryption device 100 generates encrypted data from the processing data and random data. Then, the encryption device 100 outputs the encrypted data.
 本実施の形態によれば、暗号アルゴリズムの構成を簡略化することで、低遅延処理可能な暗号方式を実現しつつ、暗号方式全体での安全性を確保することが可能になる。即ち、低遅延処理と安全性の確保とを同時に実現することができる。 According to the present embodiment, by simplifying the configuration of the encryption algorithm, it is possible to ensure the safety of the entire encryption method while realizing an encryption method capable of low delay processing. That is, it is possible to realize low delay processing and secure safety at the same time.
 実施の形態2.
 図8は、本実施の形態に係る復号装置200の構成を示すブロック図である。
Embodiment 2. FIG.
FIG. 8 is a block diagram showing a configuration of decoding apparatus 200 according to the present embodiment.
 復号装置200は、暗号化データをブロック暗号Fにより復号する。ブロック暗号Fについては、実施の形態1のものと同じである。 The decryption device 200 decrypts the encrypted data with the block cipher F. The block cipher F is the same as that of the first embodiment.
 図8において、復号装置200は、第1入力部210、第2入力部220、分割部230、計算部240、復号部250、出力部260を備える。 8, the decoding device 200 includes a first input unit 210, a second input unit 220, a dividing unit 230, a calculation unit 240, a decoding unit 250, and an output unit 260.
 第1入力部210、第2入力部220、分割部230、計算部240、復号部250、出力部260は、それぞれ実施の形態1に係る暗号装置100の第1入力部110、第2入力部120、分割部130、計算部140、暗号部150、出力部160に対応する機能を有する。 The first input unit 210, the second input unit 220, the dividing unit 230, the calculation unit 240, the decryption unit 250, and the output unit 260 are respectively the first input unit 110 and the second input unit of the encryption device 100 according to the first embodiment. 120, a division unit 130, a calculation unit 140, an encryption unit 150, and an output unit 160.
 第1入力部210は、共通鍵を復号部250に入力する。 The first input unit 210 inputs the common key to the decryption unit 250.
 第2入力部220は、暗号化データを分割部230及び復号部250に入力する。 The second input unit 220 inputs the encrypted data to the dividing unit 230 and the decrypting unit 250.
 分割部230は、同じ鍵を使用して暗号化するブロックの数を処理単位として決定し、第2入力部220から入力された暗号化データを当該処理単位で分割する。処理単位については、実施の形態1のものと同じである。 The dividing unit 230 determines the number of blocks to be encrypted using the same key as a processing unit, and divides the encrypted data input from the second input unit 220 into the processing unit. The processing unit is the same as that in the first embodiment.
 計算部240は、暗号化データの各ブロックのデータアドレスを計算する。 The calculation unit 240 calculates the data address of each block of the encrypted data.
 復号部250は、処理鍵生成部251、ランダムデータ生成部252、復号データ処理部253を有する。 The decryption unit 250 includes a processing key generation unit 251, a random data generation unit 252, and a decryption data processing unit 253.
 処理鍵生成部251、ランダムデータ生成部252、復号データ処理部253は、実施の形態1に係る暗号装置100の処理鍵生成部151、ランダムデータ生成部152、暗号化データ処理部153に対応する機能を有する。 The processing key generation unit 251, the random data generation unit 252, and the decryption data processing unit 253 correspond to the processing key generation unit 151, the random data generation unit 152, and the encrypted data processing unit 153 of the encryption device 100 according to Embodiment 1. It has a function.
 処理鍵生成部251は、第1入力部210から入力された共通鍵から、分割部230での暗号化データの分割数Nと同じ数の互いに異なる処理鍵1~Nを生成する。例えば、処理鍵生成部251は、第1入力部210から入力された共通鍵を使用して、分割部230での暗号化データの分割数Nと同じ数の互いに異なるデータをブロック暗号Fにより暗号化することで、処理鍵1~Nを生成する。 The processing key generation unit 251 generates different processing keys 1 to N having the same number as the division number N of the encrypted data in the division unit 230 from the common key input from the first input unit 210. For example, the processing key generation unit 251 uses the common key input from the first input unit 210 to encrypt the same number of different data with the block cipher F as the division number N of the encrypted data in the division unit 230. As a result, the processing keys 1 to N are generated.
 ランダムデータ生成部252及び復号データ処理部253は、分割部230で決定された処理単位ごとに、処理鍵生成部251で生成された同じ処理鍵I(I=1,2,・・・,N)を使用して、第2入力部220から入力された暗号化データの各ブロックをブロック暗号Fにより復号することで、平文データ(即ち、復号データ)を生成する。 The random data generation unit 252 and the decryption data processing unit 253 generate the same processing key I (I = 1, 2,..., N) generated by the processing key generation unit 251 for each processing unit determined by the division unit 230. ) Is used to decrypt each block of the encrypted data input from the second input unit 220 using the block cipher F, thereby generating plaintext data (ie, decrypted data).
 具体的には、ランダムデータ生成部252は、分割部230で決定された処理単位ごとに、処理鍵生成部251で生成された同じ処理鍵Iを使用して、計算部240で計算された各ブロックのデータアドレスをブロック暗号Fにより暗号化する。復号データ処理部253は、ランダムデータ生成部252で暗号化された各ブロックのデータアドレスと、第2入力部220から入力された暗号化データの各ブロックとから、復号データを生成する。例えば、復号データ処理部253は、ランダムデータ生成部252で暗号化された各ブロックのデータアドレスと、第2入力部220から入力された暗号化データの各ブロックとの排他的論理和を計算し、計算結果を復号データとして出力する。 Specifically, the random data generating unit 252 uses the same processing key I generated by the processing key generating unit 251 for each processing unit determined by the dividing unit 230, and calculates each of the units calculated by the calculating unit 240. The block data address is encrypted by the block cipher F. The decrypted data processing unit 253 generates decrypted data from the data address of each block encrypted by the random data generating unit 252 and each block of the encrypted data input from the second input unit 220. For example, the decryption data processing unit 253 calculates an exclusive OR of the data address of each block encrypted by the random data generation unit 252 and each block of the encrypted data input from the second input unit 220. The calculation result is output as decoded data.
 出力部260は、復号部250で生成された復号データを出力する。 The output unit 260 outputs the decoded data generated by the decoding unit 250.
 本実施の形態では、実施の形態1における暗号化の処理に対応する復号の処理が行われる。したがって、本実施の形態によれば、実施の形態1と同様に、高い安全性と低遅延処理とを両立させることができる。 In the present embodiment, a decryption process corresponding to the encryption process in the first embodiment is performed. Therefore, according to the present embodiment, as in the first embodiment, both high security and low delay processing can be achieved.
 実施の形態3.
 図9は、本実施の形態に係る記憶システム300の構成を示すブロック図である。
Embodiment 3 FIG.
FIG. 9 is a block diagram showing a configuration of the storage system 300 according to the present embodiment.
 図9において、記憶システム300は、実施の形態1と同じ暗号装置100と、実施の形態2と同じ復号装置200とを備える。また、記憶システム300は、耐タンパ装置310、制御装置320、記憶媒体330を備える。 9, the storage system 300 includes the same encryption device 100 as in the first embodiment and the same decryption device 200 as in the second embodiment. The storage system 300 includes a tamper resistant device 310, a control device 320, and a storage medium 330.
 耐タンパ装置310は、共通鍵を記憶する。共通鍵については、実施の形態1,2のものと同じである。 The tamper resistant device 310 stores a common key. The common key is the same as in the first and second embodiments.
 制御装置320は、記憶媒体330にデータを書き込む要求を外部から受けると、そのデータを記憶媒体330に書き込む指令を暗号装置100に送るとともに、耐タンパ装置310から共通鍵を暗号装置100に送る。また、制御装置320は、データを記憶媒体330の特定のアドレスから読み取る要求を外部から受けると、そのアドレスからデータを読み取る指令を復号装置200に送るとともに、耐タンパ装置310から共通鍵を復号装置200に送る。制御装置320は、復号装置200からデータを受け取ると、受け取ったデータを外部に提供する。 When the control device 320 receives a request to write data to the storage medium 330 from the outside, the control device 320 sends a command to write the data to the storage medium 330 to the encryption device 100 and sends a common key from the tamper resistant device 310 to the encryption device 100. In addition, when the control device 320 receives a request to read data from a specific address of the storage medium 330 from the outside, the control device 320 sends a command to read the data from the address to the decryption device 200, and also decrypts the common key from the tamper resistant device 310. Send to 200. When receiving data from the decoding device 200, the control device 320 provides the received data to the outside.
 記憶媒体330(例えば、ハードディスク)は、暗号化データを記憶する。 Storage medium 330 (for example, hard disk) stores encrypted data.
 暗号装置100と復号装置200は、一体として(例えば、1つの集積回路チップに)実装されることが望ましい。 It is desirable that the encryption device 100 and the decryption device 200 are integrally mounted (for example, on one integrated circuit chip).
 暗号装置100は、共通鍵とデータ(即ち、平文データ)を記憶媒体330に書き込む指令とを受けると、暗号部150で暗号化データを生成し、暗号化データを記憶媒体330に書き込む。 When receiving the command for writing the common key and data (ie, plaintext data) to the storage medium 330, the encryption device 100 generates encrypted data by the encryption unit 150 and writes the encrypted data to the storage medium 330.
 復号装置200は、共通鍵とデータを記憶媒体330の特定のアドレスから読み取る指令とを受けると、そのアドレスから暗号化データを読み取り、復号部250で平文データを生成し、そのデータを制御装置320に出力する。 Upon receiving the common key and a command to read data from a specific address of the storage medium 330, the decryption device 200 reads the encrypted data from the address, generates plaintext data at the decryption unit 250, and uses the data to the control device 320. Output to.
 記憶媒体330では、全てのアドレスのデータが暗号化されている。しかし、復号部250のランダムデータ生成部252は、制御装置320からの指令で指定されたアドレスからランダムデータを生成することができる。そのため、復号部250の復号データ処理部253は、制御装置320からの指令で指定されたアドレスのみについて、ランダムデータ生成部252で生成されたランダムデータと、記憶媒体330に記憶された暗号化データのブロックとの排他的論理和を演算することで、平文データを復元することができる。したがって、本実施の形態では、記憶媒体330でデータを安全に保管しておくことができるとともに、必要なデータを記憶媒体330から高速に読み取ることができる。 In the storage medium 330, all address data is encrypted. However, the random data generation unit 252 of the decoding unit 250 can generate random data from an address specified by a command from the control device 320. Therefore, the decryption data processing unit 253 of the decryption unit 250 uses only the random data generated by the random data generation unit 252 and the encrypted data stored in the storage medium 330 for the address specified by the command from the control device 320. The plaintext data can be restored by calculating the exclusive OR with this block. Therefore, in the present embodiment, data can be safely stored in the storage medium 330 and necessary data can be read from the storage medium 330 at high speed.
 図10は、本発明の実施の形態に係る暗号装置100及び復号装置200及び記憶システム300のハードウェア構成の一例を示す図である。 FIG. 10 is a diagram illustrating an example of a hardware configuration of the encryption device 100, the decryption device 200, and the storage system 300 according to the embodiment of the present invention.
 図10において、暗号装置100及び復号装置200及び記憶システム300は、それぞれコンピュータであり、出力装置910、入力装置920、記憶装置930、処理装置940といったハードウェアを備える。ハードウェアは、暗号装置100及び復号装置200及び記憶システム300の各部(本発明の実施の形態の説明において「部」として説明するもの)によって利用される。 10, the encryption device 100, the decryption device 200, and the storage system 300 are each a computer and include hardware such as an output device 910, an input device 920, a storage device 930, and a processing device 940. The hardware is used by each unit of the encryption device 100, the decryption device 200, and the storage system 300 (what will be described as “unit” in the description of the embodiment of the present invention).
 出力装置910は、例えば、LCD(Liquid・Crystal・Display)等の表示装置、プリンタ、通信モジュール(通信回路等)である。出力装置910は、本発明の実施の形態の説明において「部」として説明するものによってデータ、情報、信号の出力(送信)のために利用される。 The output device 910 is, for example, a display device such as an LCD (Liquid / Crystal / Display), a printer, or a communication module (communication circuit or the like). The output device 910 is used for outputting (transmitting) data, information, and signals by what is described as “unit” in the description of the embodiment of the present invention.
 入力装置920は、例えば、キーボード、マウス、タッチパネル、通信モジュール(通信回路等)である。入力装置920は、本発明の実施の形態の説明において「部」として説明するものによってデータ、情報、信号の入力(受信)のために利用される。 The input device 920 is, for example, a keyboard, a mouse, a touch panel, a communication module (communication circuit or the like). The input device 920 is used for inputting (receiving) data, information, and signals by what is described as a “unit” in the description of the embodiment of the present invention.
 記憶装置930は、例えば、ROM(Read・Only・Memory)、RAM(Random・Access・Memory)、HDD(Hard・Disk・Drive)、SSD(Solid・State・Drive)である。記憶装置930には、プログラム931、ファイル932が記憶される。プログラム931には、本発明の実施の形態の説明において「部」として説明するものの処理(機能)を実行するプログラムが含まれる。ファイル932には、本発明の実施の形態の説明において「部」として説明するものによって演算、加工、読み取り、書き込み、利用、入力、出力等が行われるデータ、情報、信号(値)等が含まれる。 The storage device 930 is, for example, a ROM (Read / Only / Memory), a RAM (Random / Access / Memory), a HDD (Hard / Disk / Drive), or an SSD (Solid / State / Drive). The storage device 930 stores a program 931 and a file 932. The program 931 includes a program for executing processing (function) described as “unit” in the description of the embodiment of the present invention. The file 932 includes data, information, signals (values), and the like that are calculated, processed, read, written, used, input, output, etc. by what is described as “parts” in the description of the embodiment of the present invention. It is.
 処理装置940は、例えば、CPU(Central・Processing・Unit)である。処理装置940は、バス等を介して他のハードウェアデバイスと接続され、それらのハードウェアデバイスを制御する。処理装置940は、記憶装置930からプログラム931を読み出し、プログラム931を実行する。処理装置940は、本発明の実施の形態の説明において「部」として説明するものによって演算、加工、読み取り、書き込み、利用、入力、出力等を行うために利用される。 The processing device 940 is, for example, a CPU (Central Processing Unit). The processing device 940 is connected to other hardware devices via a bus or the like, and controls those hardware devices. The processing device 940 reads the program 931 from the storage device 930 and executes the program 931. The processing device 940 is used for performing calculation, processing, reading, writing, use, input, output, and the like by what is described as “unit” in the description of the embodiment of the present invention.
 本発明の実施の形態の説明において「部」として説明するものは、「部」を「回路」、「装置」、「機器」に読み替えたものであってもよい。また、本発明の実施の形態の説明において「部」として説明するものは、「部」を「工程」、「手順」、「処理」に読み替えたものであってもよい。即ち、本発明の実施の形態の説明において「部」として説明するものは、ソフトウェアのみ、ハードウェアのみ、或いは、ソフトウェアとハードウェアとの組み合わせで実現される。ソフトウェアは、プログラム931として、記憶装置930に記憶される。プログラム931は、本発明の実施の形態の説明において「部」として説明するものとしてコンピュータを機能させるものである。或いは、プログラム931は、本発明の実施の形態の説明において「部」として説明するものの処理をコンピュータに実行させるものである。 In the description of the embodiment of the present invention, what is described as “unit” may be replaced by “circuit”, “device”, and “apparatus”. Further, what is described as “part” in the description of the embodiment of the present invention may be “part” replaced with “process”, “procedure”, and “process”. That is, what is described as a “unit” in the description of the embodiment of the present invention is realized by software alone, hardware alone, or a combination of software and hardware. The software is stored in the storage device 930 as the program 931. The program 931 causes the computer to function as what is described as “unit” in the description of the embodiment of the present invention. Alternatively, the program 931 causes the computer to execute the processing described as “unit” in the description of the embodiment of the present invention.
 以上、本発明の実施の形態について説明したが、これらの実施の形態のうち、いくつかを組み合わせて実施しても構わない。或いは、これらの実施の形態のうち、いずれか1つ又はいくつかを部分的に実施しても構わない。例えば、これらの実施の形態の説明において「部」として説明するもののうち、いずれか1つのみを採用してもよいし、いくつかの任意の組み合わせを採用してもよい。なお、本発明は、これらの実施の形態に限定されるものではなく、必要に応じて種々の変更が可能である。 As mentioned above, although embodiment of this invention was described, you may implement combining some of these embodiment. Alternatively, any one or some of these embodiments may be partially implemented. For example, only one of those described as “parts” in the description of these embodiments may be employed, or some arbitrary combinations may be employed. In addition, this invention is not limited to these embodiment, A various change is possible as needed.
 100 暗号装置、110 第1入力部、120 第2入力部、130 分割部、140 計算部、150 暗号部、151 処理鍵生成部、152 ランダムデータ生成部、153 暗号化データ処理部、160 出力部、170 メモリマップ、200 復号装置、210 第1入力部、220 第2入力部、230 分割部、240 計算部、250 復号部、251 処理鍵生成部、252 ランダムデータ生成部、253 復号データ処理部、260 出力部、300 記憶システム、310 耐タンパ装置、320 制御装置、330 記憶媒体、910 出力装置、920 入力装置、930 記憶装置、931 プログラム、932 ファイル、940 処理装置。 100 cryptographic device, 110 first input unit, 120 second input unit, 130 dividing unit, 140 calculating unit, 150 cryptographic unit, 151 processing key generating unit, 152 random data generating unit, 153 encrypted data processing unit, 160 output unit , 170 memory map, 200 decryption device, 210 first input unit, 220 second input unit, 230 division unit, 240 calculation unit, 250 decryption unit, 251 processing key generation unit, 252 random data generation unit, 253 decryption data processing unit , 260 output unit, 300 storage system, 310 tamper resistant device, 320 control device, 330 storage medium, 910 output device, 920 input device, 930 storage device, 931 program, 932 file, 940 processing device.

Claims (20)

  1.  平文データをブロック暗号により暗号化する暗号装置において、
     同じ鍵を使用して暗号化するブロックの数を処理単位として決定し、前記平文データを当該処理単位で分割する分割部と、
     共通鍵から、前記分割部での前記平文データの分割数と同じ数の互いに異なる処理鍵を生成し、前記分割部で決定された処理単位ごとに、生成した同じ処理鍵を使用して、前記平文データの各ブロックを前記ブロック暗号により暗号化することで、暗号化データを生成する暗号部と
    を備えることを特徴とする暗号装置。
    In an encryption device that encrypts plaintext data with a block cipher,
    Determining the number of blocks to be encrypted using the same key as a processing unit, and dividing the plaintext data by the processing unit;
    From the common key, generate the same number of different processing keys as the number of divisions of the plaintext data in the division unit, and use the same processing key generated for each processing unit determined in the division unit, An encryption apparatus comprising: an encryption unit that generates encrypted data by encrypting each block of plaintext data with the block cipher.
  2.  前記平文データの各ブロックのデータアドレスを計算する計算部
    をさらに備え、
     前記暗号部は、前記分割部で決定された処理単位ごとに、生成した同じ処理鍵を使用して、前記計算部で計算された各ブロックのデータアドレスを前記ブロック暗号により暗号化し、暗号化した各ブロックのデータアドレスと前記平文データの各ブロックとから、前記暗号化データを生成することを特徴とする請求項1の暗号装置。
    A calculation unit for calculating a data address of each block of the plaintext data;
    The encryption unit encrypts the data address of each block calculated by the calculation unit using the block encryption by using the same processing key generated for each processing unit determined by the division unit. 2. The encryption apparatus according to claim 1, wherein the encrypted data is generated from a data address of each block and each block of the plaintext data.
  3.  前記暗号部は、暗号化した各ブロックのデータアドレスと前記平文データの各ブロックとの排他的論理和を計算し、計算結果を前記暗号化データとして出力することを特徴とする請求項2の暗号装置。 The encryption unit according to claim 2, wherein the encryption unit calculates an exclusive OR of the encrypted data address of each block and each block of the plaintext data, and outputs the calculation result as the encrypted data. apparatus.
  4.  前記分割部は、前記ブロック暗号の構成に応じて、前記処理単位を決定することを特徴とする請求項1から3のいずれかの暗号装置。 4. The encryption apparatus according to claim 1, wherein the dividing unit determines the processing unit according to a configuration of the block cipher.
  5.  前記分割部は、前記ブロック暗号の平均差分確率又は平均線形確率に応じて、前記処理単位を決定することを特徴とする請求項1から4のいずれかの暗号装置。 5. The encryption apparatus according to claim 1, wherein the dividing unit determines the processing unit according to an average difference probability or an average linear probability of the block cipher.
  6.  前記分割部は、前記ブロック暗号の平均差分確率又は平均線形確率の逆数を前記処理単位として決定することを特徴とする請求項1から5のいずれかの暗号装置。 6. The encryption apparatus according to claim 1, wherein the dividing unit determines an average difference probability or an inverse number of an average linear probability of the block cipher as the processing unit.
  7.  前記暗号部は、前記共通鍵を使用して、前記分割部での前記平文データの分割数と同じ数の互いに異なるデータを前記ブロック暗号により暗号化することで、前記処理鍵を生成することを特徴とする請求項1から6のいずれかの暗号装置。 The encryption unit uses the common key to generate the processing key by encrypting the same number of different data as the number of divisions of the plaintext data in the division unit with the block cipher. 7. The encryption device according to claim 1, wherein
  8.  請求項1から7のいずれかの暗号装置と、
     データを記憶する記憶媒体と
    を備え、
     前記暗号装置は、前記共通鍵と前記平文データを前記記憶媒体に書き込む指令とを受けると、前記暗号部で前記暗号化データを生成し、前記暗号化データを前記記憶媒体に書き込むことを特徴とする記憶システム。
    An encryption device according to any one of claims 1 to 7;
    A storage medium for storing data,
    When the encryption device receives the common key and a command to write the plaintext data to the storage medium, the encryption unit generates the encrypted data and writes the encrypted data to the storage medium. Storage system.
  9.  暗号化データをブロック暗号により復号する復号装置において、
     同じ鍵を使用して復号するブロックの数を処理単位として決定し、前記暗号化データを当該処理単位で分割する分割部と、
     共通鍵から、前記分割部での前記暗号化データの分割数と同じ数の互いに異なる処理鍵を生成し、前記分割部で決定された処理単位ごとに、生成した同じ処理鍵を使用して、前記暗号化データの各ブロックを前記ブロック暗号により復号することで、平文データを生成する復号部と
    を備えることを特徴とする復号装置。
    In a decryption device that decrypts encrypted data using a block cipher,
    Determining the number of blocks to be decrypted using the same key as a processing unit, and a dividing unit for dividing the encrypted data by the processing unit;
    From the common key, generate the same number of different processing keys as the number of divisions of the encrypted data in the dividing unit, and use the same processing key generated for each processing unit determined by the dividing unit, A decrypting apparatus comprising: a decrypting unit configured to decrypt plaintext data by decrypting each block of the encrypted data with the block cipher.
  10.  前記暗号化データの各ブロックのデータアドレスを計算する計算部
    をさらに備え、
     前記復号部は、前記分割部で決定された処理単位ごとに、生成した同じ処理鍵を使用して、前記計算部で計算された各ブロックのデータアドレスを前記ブロック暗号により暗号化し、暗号化した各ブロックのデータアドレスと前記暗号化データの各ブロックとから、前記平文データを生成することを特徴とする請求項9の復号装置。
    A calculation unit for calculating a data address of each block of the encrypted data;
    The decryption unit encrypts the data address of each block calculated by the calculation unit using the block cipher by using the same processing key generated for each processing unit determined by the division unit The decryption apparatus according to claim 9, wherein the plaintext data is generated from a data address of each block and each block of the encrypted data.
  11.  前記復号部は、暗号化した各ブロックのデータアドレスと前記暗号化データの各ブロックとの排他的論理和を計算し、計算結果を前記平文データとして出力することを特徴とする請求項10の復号装置。 The decryption unit according to claim 10, wherein the decryption unit calculates an exclusive OR of the data address of each encrypted block and each block of the encrypted data, and outputs the calculation result as the plaintext data. apparatus.
  12.  前記分割部は、前記ブロック暗号の構成に応じて、前記処理単位を決定することを特徴とする請求項9から11のいずれかの復号装置。 12. The decryption apparatus according to claim 9, wherein the division unit determines the processing unit according to a configuration of the block cipher.
  13.  前記分割部は、前記ブロック暗号の平均差分確率又は平均線形確率に応じて、前記処理単位を決定することを特徴とする請求項9から12のいずれかの復号装置。 13. The decryption apparatus according to claim 9, wherein the division unit determines the processing unit according to an average difference probability or an average linear probability of the block cipher.
  14.  前記分割部は、前記ブロック暗号の平均差分確率又は平均線形確率の逆数を前記処理単位として決定することを特徴とする請求項9から13のいずれかの復号装置。 14. The decryption device according to claim 9, wherein the dividing unit determines an average difference probability or an inverse number of an average linear probability of the block cipher as the processing unit.
  15.  前記復号部は、前記共通鍵を使用して、前記分割部での前記暗号化データの分割数と同じ数の互いに異なるデータを前記ブロック暗号により暗号化することで、前記処理鍵を生成することを特徴とする請求項9から14のいずれかの復号装置。 The decryption unit uses the common key to generate the processing key by encrypting the same number of different data with the block cipher as the number of divisions of the encrypted data in the division unit. The decoding device according to claim 9, wherein:
  16.  請求項9から15のいずれかの復号装置と、
     前記暗号化データを記憶する記憶媒体と
    を備え、
     前記復号装置は、前記共通鍵とデータを前記記憶媒体から読み取る指令とを受けると、前記暗号化データを前記記憶媒体から読み取り、前記復号部で前記平文データを生成し、前記平文データを出力することを特徴とする記憶システム。
    A decoding device according to any one of claims 9 to 15,
    A storage medium for storing the encrypted data,
    Upon receiving the common key and an instruction to read data from the storage medium, the decryption device reads the encrypted data from the storage medium, generates the plaintext data at the decryption unit, and outputs the plaintext data A storage system characterized by that.
  17.  平文データをブロック暗号により暗号化する暗号方法において、
     コンピュータが、同じ鍵を使用して暗号化するブロックの数を処理単位として決定し、前記平文データを当該処理単位で分割し、
     前記コンピュータが、共通鍵から、前記平文データの分割数と同じ数の互いに異なる処理鍵を生成し、前記処理単位ごとに、生成した同じ処理鍵を使用して、前記平文データの各ブロックを前記ブロック暗号により暗号化することで、暗号化データを生成することを特徴とする暗号方法。
    In an encryption method for encrypting plaintext data with a block cipher,
    The computer determines the number of blocks to be encrypted using the same key as a processing unit, divides the plaintext data by the processing unit,
    The computer generates, from a common key, the same number of different processing keys as the number of divisions of the plaintext data, and uses each generated processing key for each block of the plaintext data for each processing unit. An encryption method characterized by generating encrypted data by encrypting with a block cipher.
  18.  暗号化データをブロック暗号により復号する復号方法において、
     コンピュータが、同じ鍵を使用して復号するブロックの数を処理単位として決定し、前記暗号化データを当該処理単位で分割し、
     前記コンピュータが、共通鍵から、前記暗号化データの分割数と同じ数の互いに異なる処理鍵を生成し、前記処理単位ごとに、生成した同じ処理鍵を使用して、前記暗号化データの各ブロックを前記ブロック暗号により復号することで、平文データを生成することを特徴とする復号方法。
    In a decryption method for decrypting encrypted data by block cipher,
    The computer determines the number of blocks to be decrypted using the same key as a processing unit, divides the encrypted data by the processing unit,
    The computer generates, from a common key, the same number of different processing keys as the number of divisions of the encrypted data, and uses each generated processing key for each block of the encrypted data for each processing unit. A plaintext data is generated by decrypting the data with the block cipher.
  19.  平文データをブロック暗号により暗号化する暗号プログラムにおいて、
     コンピュータに、
     同じ鍵を使用して暗号化するブロックの数を処理単位として決定し、前記平文データを当該処理単位で分割する分割処理と、
     共通鍵から、前記分割処理での前記平文データの分割数と同じ数の互いに異なる処理鍵を生成し、前記分割処理で決定された処理単位ごとに、生成した同じ処理鍵を使用して、前記平文データの各ブロックを前記ブロック暗号により暗号化することで、暗号化データを生成する暗号処理と
    を実行させることを特徴とする暗号プログラム。
    In an encryption program that encrypts plaintext data using a block cipher,
    On the computer,
    A division process for determining the number of blocks to be encrypted using the same key as a processing unit, and dividing the plaintext data by the processing unit;
    From the common key, generate the same number of different processing keys as the number of divisions of the plaintext data in the division processing, and use the same processing key generated for each processing unit determined in the division processing, An encryption program for executing encryption processing for generating encrypted data by encrypting each block of plaintext data with the block cipher.
  20.  暗号化データをブロック暗号により復号する復号プログラムにおいて、
     コンピュータに、
     同じ鍵を使用して復号するブロックの数を処理単位として決定し、前記暗号化データを当該処理単位で分割する分割処理と、
     共通鍵から、前記分割処理での前記暗号化データの分割数と同じ数の互いに異なる処理鍵を生成し、前記分割処理で決定された処理単位ごとに、生成した同じ処理鍵を使用して、前記暗号化データの各ブロックを前記ブロック暗号により復号することで、平文データを生成する復号処理と
    を実行させることを特徴とする復号プログラム。
    In a decryption program for decrypting encrypted data by block cipher,
    On the computer,
    A division process for determining the number of blocks to be decrypted using the same key as a processing unit, and dividing the encrypted data by the processing unit;
    From the common key, generate the same number of different processing keys as the number of divisions of the encrypted data in the division processing, and use the same processing key generated for each processing unit determined in the division processing, A decryption program that performs decryption processing for generating plaintext data by decrypting each block of the encrypted data with the block cipher.
PCT/JP2014/062822 2014-05-14 2014-05-14 Encryption device, storage system, decryption device, encryption method, decryption method, encryption program, and decryption program WO2015173905A1 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
PCT/JP2014/062822 WO2015173905A1 (en) 2014-05-14 2014-05-14 Encryption device, storage system, decryption device, encryption method, decryption method, encryption program, and decryption program
US15/301,565 US20170126399A1 (en) 2014-05-14 2014-05-14 Encryption apparatus, storage system, decryption apparatus, encryption method, decryption method, and computer readable medium
DE112014006666.4T DE112014006666T5 (en) 2014-05-14 2014-05-14 Encryption device, storage system, decryption device, encryption method, decryption method, encryption program and decryption program
KR1020167034839A KR20170005850A (en) 2014-05-14 2014-05-14 Encryption device, storage system, decryption device, encryption method, decryption method, encryption program, and decryption program
CN201480079026.8A CN106463069A (en) 2014-05-14 2014-05-14 Encryption device, storage system, decryption device, encryption method, decryption method, encryption program, and decryption program
JP2016519031A JP6203387B2 (en) 2014-05-14 2014-05-14 Encryption device, storage system, decryption device, encryption method, decryption method, encryption program, and decryption program
TW103120806A TWI565285B (en) 2014-05-14 2014-06-17 A cryptographic device, a memory system, a decoding device, a cryptographic method, a decoding method, a cryptographic program product and a decoding program product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2014/062822 WO2015173905A1 (en) 2014-05-14 2014-05-14 Encryption device, storage system, decryption device, encryption method, decryption method, encryption program, and decryption program

Publications (1)

Publication Number Publication Date
WO2015173905A1 true WO2015173905A1 (en) 2015-11-19

Family

ID=54479475

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2014/062822 WO2015173905A1 (en) 2014-05-14 2014-05-14 Encryption device, storage system, decryption device, encryption method, decryption method, encryption program, and decryption program

Country Status (7)

Country Link
US (1) US20170126399A1 (en)
JP (1) JP6203387B2 (en)
KR (1) KR20170005850A (en)
CN (1) CN106463069A (en)
DE (1) DE112014006666T5 (en)
TW (1) TWI565285B (en)
WO (1) WO2015173905A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3202080A1 (en) * 2014-09-30 2017-08-09 NEC Europe Ltd. Method and system for at least partially updating data encrypted with an all-or-nothing encryption scheme
US10326587B2 (en) * 2016-12-28 2019-06-18 Intel Corporation Ultra-lightweight cryptography accelerator system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1117673A (en) * 1997-06-25 1999-01-22 Canon Inc Common key encryption communication method and its communication network
JP2001290707A (en) * 2000-04-05 2001-10-19 Kazumi Mochizuki Method and device for data processing and computer- readable storage medium with data processing program stored thereon
JP2006279489A (en) * 2005-03-29 2006-10-12 Toshiba Information Systems (Japan) Corp Encryption and decryption system, and message encryption and decryption program
US20090304180A1 (en) * 2008-06-09 2009-12-10 International Business Machines Corporation Key evolution method and system of block ciphering

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004126323A (en) * 2002-10-04 2004-04-22 Sony Corp Method and circuit for block ciphering, ciphering device, method and circuit for block deciphering, and deciphering device
KR100516548B1 (en) * 2003-02-05 2005-09-22 삼성전자주식회사 Apparatus and method for efficient h/w structure for ciphering in mobile communication system
KR100524952B1 (en) * 2003-03-07 2005-11-01 삼성전자주식회사 Method for protecting data of recordable medium and disk drive using the same
JP2004325677A (en) * 2003-04-23 2004-11-18 Sony Corp Encryption processing device, encryption processing method, and computer program
US20060023875A1 (en) * 2004-07-30 2006-02-02 Graunke Gary L Enhanced stream cipher combining function
US20080172562A1 (en) * 2007-01-12 2008-07-17 Christian Cachin Encryption and authentication of data and for decryption and verification of authenticity of data
US8290157B2 (en) * 2007-02-20 2012-10-16 Sony Corporation Identification of a compromised content player
JPWO2010024003A1 (en) * 2008-08-29 2012-01-26 日本電気株式会社 Double block length block encryption device, decryption device, encryption method and decryption method, and program thereof
CN102725737B (en) 2009-12-04 2016-04-20 密码研究公司 The encryption and decryption of anti-leak can be verified

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1117673A (en) * 1997-06-25 1999-01-22 Canon Inc Common key encryption communication method and its communication network
JP2001290707A (en) * 2000-04-05 2001-10-19 Kazumi Mochizuki Method and device for data processing and computer- readable storage medium with data processing program stored thereon
JP2006279489A (en) * 2005-03-29 2006-10-12 Toshiba Information Systems (Japan) Corp Encryption and decryption system, and message encryption and decryption program
US20090304180A1 (en) * 2008-06-09 2009-12-10 International Business Machines Corporation Key evolution method and system of block ciphering

Also Published As

Publication number Publication date
KR20170005850A (en) 2017-01-16
TWI565285B (en) 2017-01-01
TW201543862A (en) 2015-11-16
CN106463069A (en) 2017-02-22
DE112014006666T5 (en) 2017-01-26
US20170126399A1 (en) 2017-05-04
JP6203387B2 (en) 2017-09-27
JPWO2015173905A1 (en) 2017-04-20

Similar Documents

Publication Publication Date Title
CN103440209B (en) A kind of solid state hard disc data encryption/decryption method and solid state hard disk system
JP6345237B2 (en) Method and apparatus for encrypting plaintext data
JP5855696B2 (en) Block encryption method and block decryption method including integrity verification
JP6575532B2 (en) Encryption device, decryption device, encryption processing system, encryption method, decryption method, encryption program, and decryption program
KR20160136023A (en) Apparatus and method for data encryption, and apparatus and method for data decryption
CN109450615A (en) A kind of efficient OPC UA client and server data transfer encryption method
KR20170097509A (en) Operation method based on white-box cryptography and security apparatus for performing the method
JP2014002230A (en) Authentication encryption device, authentication decryption device and program
Hodowu et al. An enhancement of data security in cloud computing with an implementation of a two-level cryptographic technique, using AES and ECC algorithm
JP6203387B2 (en) Encryption device, storage system, decryption device, encryption method, decryption method, encryption program, and decryption program
JP7325689B2 (en) Ciphertext conversion system, conversion key generation method, and conversion key generation program
KR101133988B1 (en) Method for encrypting and decrypting stream and cryptographic file systems thereof
CN109617876A (en) Data encryption, decryption method and system based on Http agreement
KR20170103321A (en) Order preserving encryption method and apparatus with enhanced security
JP5103407B2 (en) Encrypted numerical binary conversion system, encrypted numerical binary conversion method, encrypted numerical binary conversion program
JP2015082077A (en) Encryption device, control method, and program
JP7310938B2 (en) Encryption system, encryption method, decryption method and program
JP7215245B2 (en) Information processing device, information processing method and program
JP7317261B2 (en) Encryption device, decryption device, encryption method, encryption program, decryption method and decryption program
JP6949276B2 (en) Re-encrypting device, re-encrypting method, re-encrypting program and cryptosystem
JP2015102692A (en) Information processor and method of the same
Verma et al. An innovative Enciphering Scheme based on Caesar Cipher
JP2020134730A (en) Block cipher device, block cipher method, and program

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14892177

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2016519031

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 15301565

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 112014006666

Country of ref document: DE

ENP Entry into the national phase

Ref document number: 20167034839

Country of ref document: KR

Kind code of ref document: A

122 Ep: pct application non-entry in european phase

Ref document number: 14892177

Country of ref document: EP

Kind code of ref document: A1